# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Jun 3 2020 08:38:37 # Log Creation Date: 14.09.2020 23:18:59.106 Process: id = "1" image_name = "bdtmjp.exe" filename = "c:\\users\\fd1hvy\\desktop\\bdtmjp.exe" page_root = "0x8877000" os_pid = "0x11cc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x560" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\bdtmjp.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x11d8 [0058.258] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0058.258] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0058.260] GetProcAddress (hModule=0x74bc0000, lpProcName="InitializeCriticalSectionEx") returned 0x74cb7060 [0058.260] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0058.260] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsAlloc") returned 0x74cbbea0 [0058.260] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsSetValue") returned 0x74cb2550 [0058.261] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0058.261] GetProcAddress (hModule=0x74bc0000, lpProcName="InitializeCriticalSectionEx") returned 0x74cb7060 [0058.262] GetProcessHeap () returned 0x5b0000 [0058.262] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0058.262] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsAlloc") returned 0x74cbbea0 [0058.262] GetLastError () returned 0xcb [0058.262] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsGetValue") returned 0x74ca70c0 [0058.263] GetProcAddress (hModule=0x74bc0000, lpProcName="FlsSetValue") returned 0x74cb2550 [0058.263] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x364) returned 0x5d4808 [0058.263] SetLastError (dwErrCode=0xcb) [0058.263] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xe00) returned 0x5d4b78 [0058.398] GetStartupInfoW (in: lpStartupInfo=0x19fe9c | out: lpStartupInfo=0x19fe9c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\bdtmjp.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0058.399] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0058.399] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0058.399] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0058.399] GetCommandLineA () returned="\"C:\\Users\\FD1HVy\\Desktop\\bdtmjp.exe\" " [0058.399] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\bdtmjp.exe\" " [0058.399] GetACP () returned 0x4e4 [0058.399] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x220) returned 0x5c26e0 [0058.399] IsValidCodePage (CodePage=0x4e4) returned 1 [0058.399] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19febc | out: lpCPInfo=0x19febc) returned 1 [0058.399] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f784 | out: lpCPInfo=0x19f784) returned 1 [0058.399] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd98, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0058.399] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd98, cbMultiByte=256, lpWideCharStr=0x19f528, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ༰AĀ") returned 256 [0058.399] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ༰AĀ", cchSrc=256, lpCharType=0x19f798 | out: lpCharType=0x19f798) returned 1 [0058.399] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd98, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0058.399] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd98, cbMultiByte=256, lpWideCharStr=0x19f4d8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0058.399] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0058.400] GetProcAddress (hModule=0x74bc0000, lpProcName="LCMapStringEx") returned 0x74c9ed00 [0058.400] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0058.400] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x19f2c8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0058.400] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x19fc98, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x9b¡~·Ôþ\x19", lpUsedDefaultChar=0x0) returned 256 [0058.400] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd98, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0058.400] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd98, cbMultiByte=256, lpWideCharStr=0x19f4f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ@Ā") returned 256 [0058.400] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0058.400] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ@Ā", cchSrc=256, lpDestStr=0x19f2e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0058.400] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x19fb98, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x9b¡~·Ôþ\x19", lpUsedDefaultChar=0x0) returned 256 [0058.400] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5c4f58 [0058.400] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4216b8, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\bdtmjp.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\bdtmjp.exe")) returned 0x22 [0058.400] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x4e) returned 0x5c7e40 [0058.400] RtlInitializeSListHead (in: ListHead=0x4215e0 | out: ListHead=0x4215e0) [0058.400] GetLastError () returned 0x0 [0058.400] SetLastError (dwErrCode=0x0) [0058.400] GetEnvironmentStringsW () returned 0x5d5980* [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xaca) returned 0x5d6458 [0058.401] FreeEnvironmentStringsW (penv=0x5d5980) returned 1 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x94) returned 0x5be960 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3e) returned 0x5c2020 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x50) returned 0x5be8e0 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x6e) returned 0x5c2908 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x78) returned 0x5c3ad0 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x62) returned 0x5beb40 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x28) returned 0x5c7a00 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x48) returned 0x5c5290 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1a) returned 0x5d0208 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2e) returned 0x5c2d68 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x56) returned 0x5be068 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2a) returned 0x5c2f60 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2e) returned 0x5c29b0 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x44) returned 0x5c5560 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1c) returned 0x5d0578 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x182) returned 0x5c18d0 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x7c) returned 0x5bfda0 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x36) returned 0x5cd028 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3a) returned 0x5c2140 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x90) returned 0x5be678 [0058.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x24) returned 0x5c7af0 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x30) returned 0x5c2f28 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x36) returned 0x5cd0a8 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x48) returned 0x5c5150 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x52) returned 0x5c3488 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3c) returned 0x5c21d0 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xd6) returned 0x5d1bd8 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2e) returned 0x5c2c50 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1e) returned 0x5d0280 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2c) returned 0x5c2e80 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x50) returned 0x5c12f0 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x4e) returned 0x5c0e98 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x24) returned 0x5c7a30 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x42) returned 0x5c54c0 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x20) returned 0x5d05f0 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x38) returned 0x5cd528 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x24) returned 0x5c7ac0 [0058.402] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6458 | out: hHeap=0x5b0000) returned 1 [0058.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x800) returned 0x5d20c0 [0058.402] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0058.402] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x409173) returned 0x0 [0058.403] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5bee18 [0058.403] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5be728 [0058.403] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d06b8 [0058.403] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5d28c8 [0058.403] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5be498 [0058.403] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5b6af8 [0058.403] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5c17c0 [0058.403] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5bfbc0 [0058.403] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5bfc48 [0058.403] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5bf7f8 [0058.403] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5bf850 [0058.404] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c2be0 [0058.404] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d03e8 [0058.404] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0690 [0058.404] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d02a8 [0058.404] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0640 [0058.405] RtlSizeHeap (HeapHandle=0x5b0000, Flags=0x0, MemoryPointer=0x5c4f58) returned 0x80 [0058.405] RtlReAllocateHeap (Heap=0x5b0000, Flags=0x0, Ptr=0x5c4f58, Size=0x100) returned 0x5bf1f0 [0058.405] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5c4f58 [0058.405] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0320 [0058.405] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5c1df0 [0058.405] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5c1e48 [0058.405] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5befd0 [0058.406] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5bf038 [0058.406] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5c1ca8 [0058.406] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5c1d30 [0058.406] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5bf9d0 [0058.406] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5bfa28 [0058.406] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c2ac8 [0058.406] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d04b0 [0058.407] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0668 [0058.407] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0258 [0058.407] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d02d0 [0058.407] GetLastError () returned 0x0 [0058.407] SetLastError (dwErrCode=0x0) [0058.407] GetLastError () returned 0x0 [0058.407] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.408] SetLastError (dwErrCode=0x0) [0058.408] GetLastError () returned 0x0 [0058.409] SetLastError (dwErrCode=0x0) [0058.409] GetLastError () returned 0x0 [0058.409] SetLastError (dwErrCode=0x0) [0058.409] GetLastError () returned 0x0 [0058.409] SetLastError (dwErrCode=0x0) [0058.409] GetLastError () returned 0x0 [0058.409] SetLastError (dwErrCode=0x0) [0058.409] GetLastError () returned 0x0 [0058.409] SetLastError (dwErrCode=0x0) [0058.409] GetLastError () returned 0x0 [0058.409] SetLastError (dwErrCode=0x0) [0058.409] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0348 [0058.409] GetLastError () returned 0x0 [0058.409] SetLastError (dwErrCode=0x0) [0058.409] GetLastError () returned 0x0 [0058.409] SetLastError (dwErrCode=0x0) [0058.410] GetLastError () returned 0x0 [0058.410] SetLastError (dwErrCode=0x0) [0058.410] GetLastError () returned 0x0 [0058.410] SetLastError (dwErrCode=0x0) [0058.410] GetLastError () returned 0x0 [0058.410] SetLastError (dwErrCode=0x0) [0058.410] GetLastError () returned 0x0 [0058.410] SetLastError (dwErrCode=0x0) [0058.410] GetLastError () returned 0x0 [0058.410] SetLastError (dwErrCode=0x0) [0058.410] GetLastError () returned 0x0 [0058.410] SetLastError (dwErrCode=0x0) [0058.410] GetLastError () returned 0x0 [0058.410] SetLastError (dwErrCode=0x0) [0058.410] GetLastError () returned 0x0 [0058.410] SetLastError (dwErrCode=0x0) [0058.410] GetLastError () returned 0x0 [0058.411] SetLastError (dwErrCode=0x0) [0058.411] GetLastError () returned 0x0 [0058.411] SetLastError (dwErrCode=0x0) [0058.411] GetLastError () returned 0x0 [0058.411] SetLastError (dwErrCode=0x0) [0058.411] GetLastError () returned 0x0 [0058.411] SetLastError (dwErrCode=0x0) [0058.411] GetLastError () returned 0x0 [0058.411] SetLastError (dwErrCode=0x0) [0058.411] GetLastError () returned 0x0 [0058.411] SetLastError (dwErrCode=0x0) [0058.411] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c2cc0 [0058.411] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d0348 | out: hHeap=0x5b0000) returned 1 [0058.411] GetLastError () returned 0x0 [0058.411] SetLastError (dwErrCode=0x0) [0058.411] GetLastError () returned 0x0 [0058.412] SetLastError (dwErrCode=0x0) [0058.412] GetLastError () returned 0x0 [0058.412] SetLastError (dwErrCode=0x0) [0058.412] GetLastError () returned 0x0 [0058.412] SetLastError (dwErrCode=0x0) [0058.412] GetLastError () returned 0x0 [0058.412] SetLastError (dwErrCode=0x0) [0058.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x5c2cc0, cbMultiByte=37, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0058.412] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5c37f8 [0058.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x5c2cc0, cbMultiByte=37, lpWideCharStr=0x5c37f8, cchWideChar=37 | out: lpWideCharStr="C:\\Program Files\\Microsoft SQL Server") returned 37 [0058.412] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18) returned 0x5cb1a0 [0058.412] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c2cc0 | out: hHeap=0x5b0000) returned 1 [0058.412] GetLastError () returned 0x0 [0058.412] SetLastError (dwErrCode=0x0) [0058.412] GetLastError () returned 0x0 [0058.413] SetLastError (dwErrCode=0x0) [0058.413] GetLastError () returned 0x0 [0058.413] SetLastError (dwErrCode=0x0) [0058.413] GetLastError () returned 0x0 [0058.413] SetLastError (dwErrCode=0x0) [0058.413] GetLastError () returned 0x0 [0058.413] SetLastError (dwErrCode=0x0) [0058.413] GetLastError () returned 0x0 [0058.413] SetLastError (dwErrCode=0x0) [0058.413] GetLastError () returned 0x0 [0058.413] SetLastError (dwErrCode=0x0) [0058.413] GetLastError () returned 0x0 [0058.413] SetLastError (dwErrCode=0x0) [0058.413] GetLastError () returned 0x0 [0058.413] SetLastError (dwErrCode=0x0) [0058.414] GetLastError () returned 0x0 [0058.414] SetLastError (dwErrCode=0x0) [0058.414] GetLastError () returned 0x0 [0058.414] SetLastError (dwErrCode=0x0) [0058.414] GetLastError () returned 0x0 [0058.414] SetLastError (dwErrCode=0x0) [0058.414] GetLastError () returned 0x0 [0058.414] SetLastError (dwErrCode=0x0) [0058.414] GetLastError () returned 0x0 [0058.414] SetLastError (dwErrCode=0x0) [0058.414] GetLastError () returned 0x0 [0058.414] SetLastError (dwErrCode=0x0) [0058.414] GetLastError () returned 0x0 [0058.414] SetLastError (dwErrCode=0x0) [0058.414] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d05a0 [0058.414] GetLastError () returned 0x0 [0058.414] SetLastError (dwErrCode=0x0) [0058.414] GetLastError () returned 0x0 [0058.414] SetLastError (dwErrCode=0x0) [0058.414] GetLastError () returned 0x0 [0058.414] SetLastError (dwErrCode=0x0) [0058.414] GetLastError () returned 0x0 [0058.415] SetLastError (dwErrCode=0x0) [0058.415] GetLastError () returned 0x0 [0058.415] SetLastError (dwErrCode=0x0) [0058.415] GetLastError () returned 0x0 [0058.415] SetLastError (dwErrCode=0x0) [0058.415] GetLastError () returned 0x0 [0058.415] SetLastError (dwErrCode=0x0) [0058.415] GetLastError () returned 0x0 [0058.415] SetLastError (dwErrCode=0x0) [0058.415] GetLastError () returned 0x0 [0058.415] SetLastError (dwErrCode=0x0) [0058.415] GetLastError () returned 0x0 [0058.415] SetLastError (dwErrCode=0x0) [0058.415] GetLastError () returned 0x0 [0058.415] SetLastError (dwErrCode=0x0) [0058.415] GetLastError () returned 0x0 [0058.415] SetLastError (dwErrCode=0x0) [0058.415] GetLastError () returned 0x0 [0058.415] SetLastError (dwErrCode=0x0) [0058.415] GetLastError () returned 0x0 [0058.415] SetLastError (dwErrCode=0x0) [0058.415] GetLastError () returned 0x0 [0058.415] SetLastError (dwErrCode=0x0) [0058.415] GetLastError () returned 0x0 [0058.416] SetLastError (dwErrCode=0x0) [0058.416] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c2ef0 [0058.416] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d05a0 | out: hHeap=0x5b0000) returned 1 [0058.416] GetLastError () returned 0x0 [0058.416] SetLastError (dwErrCode=0x0) [0058.416] GetLastError () returned 0x0 [0058.416] SetLastError (dwErrCode=0x0) [0058.416] GetLastError () returned 0x0 [0058.416] SetLastError (dwErrCode=0x0) [0058.416] GetLastError () returned 0x0 [0058.416] SetLastError (dwErrCode=0x0) [0058.416] GetLastError () returned 0x0 [0058.416] SetLastError (dwErrCode=0x0) [0058.416] GetLastError () returned 0x0 [0058.416] SetLastError (dwErrCode=0x0) [0058.416] GetLastError () returned 0x0 [0058.416] SetLastError (dwErrCode=0x0) [0058.416] GetLastError () returned 0x0 [0058.416] SetLastError (dwErrCode=0x0) [0058.416] GetLastError () returned 0x0 [0058.416] SetLastError (dwErrCode=0x0) [0058.416] GetLastError () returned 0x0 [0058.416] SetLastError (dwErrCode=0x0) [0058.416] GetLastError () returned 0x0 [0058.417] SetLastError (dwErrCode=0x0) [0058.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x5c2ef0, cbMultiByte=43, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0058.417] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5c3850 [0058.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x5c2ef0, cbMultiByte=43, lpWideCharStr=0x5c3850, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files (x86)\\Microsoft SQL Server") returned 43 [0058.417] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c2f98 [0058.417] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5cb1a0 | out: hHeap=0x5b0000) returned 1 [0058.417] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c2ef0 | out: hHeap=0x5b0000) returned 1 [0058.417] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5b6cd8 [0058.417] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0500 [0058.417] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5b6d40 [0058.417] RtlSizeHeap (HeapHandle=0x5b0000, Flags=0x0, MemoryPointer=0x5bf1f0) returned 0x100 [0058.417] RtlReAllocateHeap (Heap=0x5b0000, Flags=0x0, Ptr=0x5bf1f0, Size=0x200) returned 0x5d10c0 [0058.417] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5d5ab0 [0058.417] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5d12c8 [0058.417] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5d1330 [0058.417] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5bf1f0 [0058.418] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5d5c10 [0058.418] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5d5c68 [0058.418] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5bf278 [0058.418] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c2cc0 [0058.418] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0550 [0058.418] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d01e0 [0058.418] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0348 [0058.418] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0460 [0058.419] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5c1188 [0058.419] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0488 [0058.419] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5d5e78 [0058.419] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5d5cc0 [0058.419] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5c11f0 [0058.419] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5d61b0 [0058.419] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5c4db8 [0058.419] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5d5dc8 [0058.419] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5d5d18 [0058.419] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5d63b8 [0058.419] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c2ef0 [0058.420] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0438 [0058.420] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d05a0 [0058.420] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d07a8 [0058.420] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d08e8 [0058.420] GetStartupInfoW (in: lpStartupInfo=0x19ff00 | out: lpStartupInfo=0x19ff00*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\bdtmjp.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0058.420] GetLastError () returned 0x0 [0058.420] SetLastError (dwErrCode=0x0) [0058.420] GetLastError () returned 0x0 [0058.420] SetLastError (dwErrCode=0x0) [0058.420] GetLastError () returned 0x0 [0058.420] SetLastError (dwErrCode=0x0) [0058.420] GetLastError () returned 0x0 [0058.421] SetLastError (dwErrCode=0x0) [0058.421] GetLastError () returned 0x0 [0058.421] SetLastError (dwErrCode=0x0) [0058.421] GetLastError () returned 0x0 [0058.421] SetLastError (dwErrCode=0x0) [0058.421] GetLastError () returned 0x0 [0058.421] SetLastError (dwErrCode=0x0) [0058.421] GetLastError () returned 0x0 [0058.421] SetLastError (dwErrCode=0x0) [0058.421] GetLastError () returned 0x0 [0058.421] SetLastError (dwErrCode=0x0) [0058.421] GetLastError () returned 0x0 [0058.421] SetLastError (dwErrCode=0x0) [0058.421] GetLastError () returned 0x0 [0058.421] SetLastError (dwErrCode=0x0) [0058.421] GetLastError () returned 0x0 [0058.421] SetLastError (dwErrCode=0x0) [0058.421] GetLastError () returned 0x0 [0058.421] SetLastError (dwErrCode=0x0) [0058.421] GetLastError () returned 0x0 [0058.421] SetLastError (dwErrCode=0x0) [0058.421] GetLastError () returned 0x0 [0058.421] SetLastError (dwErrCode=0x0) [0058.421] GetLastError () returned 0x0 [0058.422] SetLastError (dwErrCode=0x0) [0058.422] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0820 [0058.422] GetLastError () returned 0x0 [0058.422] SetLastError (dwErrCode=0x0) [0058.422] GetLastError () returned 0x0 [0058.422] SetLastError (dwErrCode=0x0) [0058.422] GetLastError () returned 0x0 [0058.422] SetLastError (dwErrCode=0x0) [0058.422] GetLastError () returned 0x0 [0058.422] SetLastError (dwErrCode=0x0) [0058.422] GetLastError () returned 0x0 [0058.422] SetLastError (dwErrCode=0x0) [0058.422] GetLastError () returned 0x0 [0058.422] SetLastError (dwErrCode=0x0) [0058.422] GetLastError () returned 0x0 [0058.422] SetLastError (dwErrCode=0x0) [0058.422] GetLastError () returned 0x0 [0058.422] SetLastError (dwErrCode=0x0) [0058.422] GetLastError () returned 0x0 [0058.422] SetLastError (dwErrCode=0x0) [0058.422] GetLastError () returned 0x0 [0058.422] SetLastError (dwErrCode=0x0) [0058.422] GetLastError () returned 0x0 [0058.422] SetLastError (dwErrCode=0x0) [0058.489] GetLastError () returned 0x0 [0058.490] SetLastError (dwErrCode=0x0) [0058.490] GetLastError () returned 0x0 [0058.490] SetLastError (dwErrCode=0x0) [0058.490] GetLastError () returned 0x0 [0058.490] SetLastError (dwErrCode=0x0) [0058.490] GetLastError () returned 0x0 [0058.490] SetLastError (dwErrCode=0x0) [0058.490] GetLastError () returned 0x0 [0058.490] SetLastError (dwErrCode=0x0) [0058.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c2d30 [0058.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d0820 | out: hHeap=0x5b0000) returned 1 [0058.490] GetLastError () returned 0x0 [0058.490] SetLastError (dwErrCode=0x0) [0058.490] GetLastError () returned 0x0 [0058.490] SetLastError (dwErrCode=0x0) [0058.490] GetLastError () returned 0x0 [0058.490] SetLastError (dwErrCode=0x0) [0058.490] GetLastError () returned 0x0 [0058.490] SetLastError (dwErrCode=0x0) [0058.490] GetLastError () returned 0x0 [0058.490] SetLastError (dwErrCode=0x0) [0058.490] GetLastError () returned 0x0 [0058.491] SetLastError (dwErrCode=0x0) [0058.491] GetLastError () returned 0x0 [0058.491] SetLastError (dwErrCode=0x0) [0058.491] GetLastError () returned 0x0 [0058.491] SetLastError (dwErrCode=0x0) [0058.491] GetLastError () returned 0x0 [0058.491] SetLastError (dwErrCode=0x0) [0058.491] GetLastError () returned 0x0 [0058.491] SetLastError (dwErrCode=0x0) [0058.491] GetLastError () returned 0x0 [0058.491] SetLastError (dwErrCode=0x0) [0058.491] OpenMutexA (dwDesiredAccess=0x1f0001, bInheritHandle=0, lpName="Global\\35355FA5-07E9-428B-B5A5-1C88CAB2B488") returned 0x0 [0058.491] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="Global\\35355FA5-07E9-428B-B5A5-1C88CAB2B488") returned 0x23c [0058.491] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c2d30 | out: hHeap=0x5b0000) returned 1 [0058.491] GetCurrentProcess () returned 0xffffffff [0058.491] CheckRemoteDebuggerPresent (in: hProcess=0xffffffff, pbDebuggerPresent=0x19fecc | out: pbDebuggerPresent=0x19fecc) returned 1 [0058.493] IsDebuggerPresent () returned 0 [0058.493] GetCurrentThread () returned 0xfffffffe [0058.493] GetThreadContext (in: hThread=0xfffffffe, lpContext=0x19fbf4 | out: lpContext=0x19fbf4*(ContextFlags=0x10010, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x0, Edx=0x0, Ecx=0x0, Eax=0x0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0058.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2f0) returned 0x5d6990 [0058.494] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0058.494] LoadStringW (in: hInstance=0x400000, uID=0x65, lpBuffer=0x5d6990, cchBufferMax=369 | out: lpBuffer="\\yW___]u__\\MK.[f__y___[__O\\1W}vTz5'T\x7fKGxW-zGG\\thnD[U}upP\\}Q)\\X{ujtWUQ}tnK(LiW-WSqi{Xu/'S_x+LMktlXyMV&xd-\x7fdfT-.Yhopgm+inuQuTT_Kd+XrUK,mYwUQfqmRjzirOM.Sqi.kNF1I&sR-qOO'Dt{gnt\\|yJt'{yq\\UIfNHI',V.V*vUUVY_oGdLD/nPq\\+5\\\\F\x7f\\'gpMgY\x7f[n,pnFDt5oXOH*IU5-HLg_p&)q|xR\x7fjWz\\/QSRj(wpWwjXTXWlLtnP]OXzrSF1sZT+\\Gfg)nNdUYFj*)rmhRf/1T{1FlNyjlrQXFZWm5n1fqT*Hi++DVU}SL_+\x7fw_lTHtPJ{QT_/Mk)O|-],") returned 0x170 [0058.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0848 [0058.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c2d30 [0058.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d0848 | out: hHeap=0x5b0000) returned 1 [0058.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x47) returned 0x5c56f0 [0058.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c2d30 | out: hHeap=0x5b0000) returned 1 [0058.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x6a) returned 0x5c4e40 [0058.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c56f0 | out: hHeap=0x5b0000) returned 1 [0058.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9e) returned 0x5c1ae0 [0058.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c4e40 | out: hHeap=0x5b0000) returned 1 [0058.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xec) returned 0x5c3188 [0058.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c1ae0 | out: hHeap=0x5b0000) returned 1 [0058.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x161) returned 0x5c1ae0 [0058.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c3188 | out: hHeap=0x5b0000) returned 1 [0058.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x211) returned 0x5d35b8 [0058.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c1ae0 | out: hHeap=0x5b0000) returned 1 [0058.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6990 | out: hHeap=0x5b0000) returned 1 [0058.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x120) returned 0x5c1ae0 [0058.495] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0058.495] LoadStringW (in: hInstance=0x400000, uID=0x66, lpBuffer=0x5c1ae0, cchBufferMax=136 | out: lpBuffer="_nnZ\x7fj\x7f2Nlqyl\x7fs>Xwr{m2Nlqyl\x7fs>Xwr{m>6f&(72_nnZ\x7fj\x7f2|qqj2N{lxRqym2Nlqyl\x7fsZ\x7fj\x7f2Yqqyr{2Wpj{r2Sw}lqmqxj2_nnrw}\x7fjwqp>Z\x7fj\x7f2Jql>\\lqim{l2Iwpzqim") returned 0x87 [0058.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d07f8 [0058.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c2b00 [0058.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d07f8 | out: hHeap=0x5b0000) returned 1 [0058.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x47) returned 0x5c5650 [0058.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c2b00 | out: hHeap=0x5b0000) returned 1 [0058.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x6a) returned 0x5c4e40 [0058.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c5650 | out: hHeap=0x5b0000) returned 1 [0058.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9e) returned 0x5c3188 [0058.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c4e40 | out: hHeap=0x5b0000) returned 1 [0058.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18) returned 0x5cafc0 [0058.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0910 [0058.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c2d30 [0058.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5cafc0 | out: hHeap=0x5b0000) returned 1 [0058.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0898 [0058.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c3040 [0058.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d0898 | out: hHeap=0x5b0000) returned 1 [0058.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x48) returned 0x5c5650 [0058.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c2d30 | out: hHeap=0x5b0000) returned 1 [0058.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5d6830 [0058.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c5650 | out: hHeap=0x5b0000) returned 1 [0058.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x5c4e40 [0058.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6830 | out: hHeap=0x5b0000) returned 1 [0058.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0988 [0058.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0820 [0058.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd8) returned 0x5c0f60 [0058.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c4e40 | out: hHeap=0x5b0000) returned 1 [0058.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0848 [0058.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5d6990 [0058.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c0f60 | out: hHeap=0x5b0000) returned 1 [0058.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0870 [0058.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c3078 [0058.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d0870 | out: hHeap=0x5b0000) returned 1 [0058.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0870 [0058.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c3188 | out: hHeap=0x5b0000) returned 1 [0058.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c1ae0 | out: hHeap=0x5b0000) returned 1 [0058.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5c2338 [0058.496] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0058.496] LoadStringW (in: hInstance=0x400000, uID=0x67, lpBuffer=0x5c2338, cchBufferMax=26 | out: lpBuffer="0{f{20zrr20mgm20tmqp20u{g") returned 0x19 [0058.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0708 [0058.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18) returned 0x5cb080 [0058.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c29e8 [0058.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5cb080 | out: hHeap=0x5b0000) returned 1 [0058.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x48) returned 0x5c5650 [0058.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c29e8 | out: hHeap=0x5b0000) returned 1 [0058.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5d6218 [0058.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c5650 | out: hHeap=0x5b0000) returned 1 [0058.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x5c4e40 [0058.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6218 | out: hHeap=0x5b0000) returned 1 [0058.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d0708 | out: hHeap=0x5b0000) returned 1 [0058.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c2338 | out: hHeap=0x5b0000) returned 1 [0058.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x320) returned 0x5d6ad0 [0058.497] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0058.497] LoadStringW (in: hInstance=0x400000, uID=0x68, lpBuffer=0x5d6ad0, cchBufferMax=397 | out: lpBuffer="iwpiqlz0{f{2hwmwq0{f{2{p}mh}0{f{2sgmorzAqnj0{f{2q}mmz0{f{2jv{|\x7fj0{f{2q}qss0{f{2qkjrqqu0{f{2qp{pqj{0{f{2morilwj{l0{f{2sm\x7f}}{mm0{f{2sgmorz0{f{2mor\x7fy{pj0{f{2morm{lhl0{f{2wpxqn\x7fjv0{f{2mor|lqim{l0{f{2jvkpz{l|wlz0{f{2smxj{mor0{f{2iqlzn\x7fz0{f{2mgp}jws{0{f{2\x7fypjmh}0{f{2z|mpsn0{f{2sgz{mujqnm{lhw}{0{f{2q}\x7fkjqknzm0{f{2jv{|\x7fj(*0{f{2mo|}ql{m{lhw}{0{f{2wmornrkmmh}0{f{2ql\x7f}r{0{f{2j|wlz}qpxwy0{f{2sgmorzApj0{f{") returned 0x18c [0058.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0780 [0058.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c29e8 [0058.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d0780 | out: hHeap=0x5b0000) returned 1 [0058.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x47) returned 0x5c5650 [0058.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c29e8 | out: hHeap=0x5b0000) returned 1 [0058.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x6a) returned 0x5c1ae0 [0058.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c5650 | out: hHeap=0x5b0000) returned 1 [0058.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9e) returned 0x5c1b58 [0058.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c1ae0 | out: hHeap=0x5b0000) returned 1 [0058.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xec) returned 0x5c3188 [0058.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c1b58 | out: hHeap=0x5b0000) returned 1 [0058.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x161) returned 0x5c1ae0 [0058.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c3188 | out: hHeap=0x5b0000) returned 1 [0058.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x211) returned 0x5d6df8 [0058.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c1ae0 | out: hHeap=0x5b0000) returned 1 [0058.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0898 [0058.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18) returned 0x5cb160 [0058.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0938 [0058.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c2b00 [0058.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5cb160 | out: hHeap=0x5b0000) returned 1 [0058.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0960 [0058.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x48) returned 0x5c5470 [0058.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c2b00 | out: hHeap=0x5b0000) returned 1 [0058.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d07d0 [0058.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5d6760 [0058.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c5470 | out: hHeap=0x5b0000) returned 1 [0058.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d06e0 [0058.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x5c1ae0 [0058.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6760 | out: hHeap=0x5b0000) returned 1 [0058.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0708 [0058.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d08c0 [0058.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd8) returned 0x5c3188 [0058.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c1ae0 | out: hHeap=0x5b0000) returned 1 [0058.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0730 [0058.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0758 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d07f8 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5c1ae0 [0058.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c3188 | out: hHeap=0x5b0000) returned 1 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d0780 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5baee8 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7278 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7458 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1c8) returned 0x5c0f60 [0058.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c1ae0 | out: hHeap=0x5b0000) returned 1 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7430 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7098 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7520 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7480 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d74d0 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d71d8 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2a0) returned 0x5d7820 [0058.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c0f60 | out: hHeap=0x5b0000) returned 1 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d74a8 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d74f8 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7318 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c29e8 [0058.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7318 | out: hHeap=0x5b0000) returned 1 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7048 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d72c8 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d72f0 [0058.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c2b00 [0058.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d72f0 | out: hHeap=0x5b0000) returned 1 [0058.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d70e8 [0058.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7318 [0058.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d70c0 [0058.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x3f0) returned 0x5d7ac8 [0058.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7820 | out: hHeap=0x5b0000) returned 1 [0058.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7390 [0058.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6df8 | out: hHeap=0x5b0000) returned 1 [0058.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6ad0 | out: hHeap=0x5b0000) returned 1 [0058.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x120) returned 0x5d7ec0 [0058.500] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0058.500] LoadStringW (in: hInstance=0x400000, uID=0x69, lpBuffer=0x5d7ec0, cchBufferMax=143 | out: lpBuffer="hsw}uhn{f}v\x7fpy{2hsw}yk{mjwpj{lx\x7f}{2hsw}mvkjzqip2hsw}v{\x7flj|{\x7fj2SMMORXZR\x7fkp}v{l2SMMORM[LH[L2MOR\\lqim{l2MORM[LH[L_Y[PJ2MORIlwj{l2SMMOR2ILMH]2{ulp") returned 0x8e [0058.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d71b0 [0058.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c2d30 [0058.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d71b0 | out: hHeap=0x5b0000) returned 1 [0058.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x47) returned 0x5c51f0 [0058.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c2d30 | out: hHeap=0x5b0000) returned 1 [0058.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x6a) returned 0x5c1ae0 [0058.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c51f0 | out: hHeap=0x5b0000) returned 1 [0058.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9e) returned 0x5c1b58 [0058.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c1ae0 | out: hHeap=0x5b0000) returned 1 [0058.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7250 [0058.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18) returned 0x5cafa0 [0058.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7340 [0058.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c2d30 [0058.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7340 | out: hHeap=0x5b0000) returned 1 [0058.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c30e8 [0058.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5cafa0 | out: hHeap=0x5b0000) returned 1 [0058.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7110 [0058.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x48) returned 0x5c50b0 [0058.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c30e8 | out: hHeap=0x5b0000) returned 1 [0058.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d72a0 [0058.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x5d6690 [0058.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c50b0 | out: hHeap=0x5b0000) returned 1 [0058.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d71b0 [0058.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x5c3188 [0058.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6690 | out: hHeap=0x5b0000) returned 1 [0058.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7070 [0058.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d73b8 [0058.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd8) returned 0x5c3220 [0058.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c3188 | out: hHeap=0x5b0000) returned 1 [0058.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7138 [0058.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7160 [0058.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5c0f60 [0058.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c3220 | out: hHeap=0x5b0000) returned 1 [0058.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c1b58 | out: hHeap=0x5b0000) returned 1 [0058.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7ec0 | out: hHeap=0x5b0000) returned 1 [0058.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7408 [0058.502] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0058.502] LoadStringW (in: hInstance=0x400000, uID=0x6a, lpBuffer=0x5d7408, cchBufferMax=15 | out: lpBuffer="iwn{As{2|\x7f}ukn") returned 0xe [0058.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18) returned 0x5cb220 [0058.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c30e8 [0058.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5cb220 | out: hHeap=0x5b0000) returned 1 [0058.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7408 | out: hHeap=0x5b0000) returned 1 [0058.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7200 [0058.502] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0058.502] LoadStringW (in: hInstance=0x400000, uID=0x6b, lpBuffer=0x5d7200, cchBufferMax=11 | out: lpBuffer="0hvzf20hvz") returned 0xa [0058.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18) returned 0x5cb1a0 [0058.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c3120 [0058.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5cb1a0 | out: hHeap=0x5b0000) returned 1 [0058.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7200 | out: hHeap=0x5b0000) returned 1 [0058.503] GetLastError () returned 0x0 [0058.503] SetLastError (dwErrCode=0x0) [0058.503] GetLastError () returned 0x0 [0058.503] SetLastError (dwErrCode=0x0) [0058.503] GetLastError () returned 0x0 [0058.503] SetLastError (dwErrCode=0x0) [0058.503] GetLastError () returned 0x0 [0058.503] SetLastError (dwErrCode=0x0) [0058.503] GetLastError () returned 0x0 [0058.503] SetLastError (dwErrCode=0x0) [0058.503] GetLastError () returned 0x0 [0058.503] SetLastError (dwErrCode=0x0) [0058.503] GetLastError () returned 0x0 [0058.503] SetLastError (dwErrCode=0x0) [0058.503] GetLastError () returned 0x0 [0058.503] SetLastError (dwErrCode=0x0) [0058.503] GetLastError () returned 0x0 [0058.503] SetLastError (dwErrCode=0x0) [0058.503] GetLastError () returned 0x0 [0058.504] SetLastError (dwErrCode=0x0) [0058.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x19fe90, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0058.504] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7188 [0058.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x19fe90, cbMultiByte=10, lpWideCharStr=0x5d7188, cchWideChar=10 | out: lpWideCharStr="readme.txt") returned 10 [0058.504] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x610) returned 0x5d7ec0 [0058.504] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0058.504] LoadStringW (in: hInstance=0x400000, uID=0x6c, lpBuffer=0x5d7ec0, cchBufferMax=774 | out: lpBuffer="_jj{pjwqp?>Gqkl>p{jiqlu>v\x7fm>|{{p>rq}u{z>|g>Jvkpz{lF\x13\x14Gqkl>}qsnkj{lm>\x7fpz>m{lh{l>\x7fl{>{p}lgnj{z\x13\x14Xql>jvwm>m{lh{l>\x7frr>{p}lgnj{z>xwr{m>v\x7fh{>{fj{pmwqp$>e[FJc\x13\x14Xqrrqi>qkl>wpmjlk}jwqpm>|{rqi>\x7fpz>gqk>iwrr>l{}qh{l>\x7frr>gqkl>z\x7fj\x7f\x13\x14\x13\x143333\x13\x14Gqk>}\x7fpj>qn{p>ql>iqlu>iwjv>xwr{m>ivwr{>wj>{p}lgnj{z>3>i{>km{>mjlqpy{mj>{p}lgnjwqp>\x7fryqlwjvsm\x13\x14_rr>|\x7f}uknm>\x7fl{>z{r{j{z>ql>xqls\x7fjj{z2>zq>pqj>iqllg2>i{>}\x7fp>v{rn>gqk>l{mjql{>gqkl>xwr{m\x13\x14\x13\x14Jv{>qprg>i\x7fg>jq>l{jklp>gqkl>xwr{m>|\x7f}u>3>}qpj\x7f}j>km>\x7fpz>l{}{wh{>z{}lgnjwqp>nlqyl\x7fs0\x13\x14\x13\x14Zq>pqj>iqllg>\x7f|qkj>yk\x7fl\x7fpj{{m>3>gqk>}\x7fp>z{}lgnj>\x7fpg>->xwr{m>XQL>XL[[>\x7fm>yk\x7fl\x7fpj{{\x13\x143333\x13\x14\x13\x14]qpj\x7f}j>km$>s|v{rn^nlqjqps\x7fwr0}qs>ql>\x7fuqz{mv^jkj\x7fpqj\x7f0}qs\x13\x14\x13\x14_pz>\x7fjj\x7f}v>wp>xwlmj>r{jj{l>jvwm>xwr{>ql>tkmj>m{pz>\x7frr>wpxq>|{rqi>6}qng>\x7frr>wpxq?7$\x13\x14\x13\x14u{g$>eN_JJ[LPAWZc\x13\x14n{lmqp\x7fr>wz$>eKWZc") returned 0x305 [0058.504] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d72f0 [0058.504] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c30b0 [0058.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d72f0 | out: hHeap=0x5b0000) returned 1 [0058.504] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x47) returned 0x5c53d0 [0058.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c30b0 | out: hHeap=0x5b0000) returned 1 [0058.504] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x6a) returned 0x5c10a0 [0058.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c53d0 | out: hHeap=0x5b0000) returned 1 [0058.504] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9e) returned 0x5c1ae0 [0058.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c10a0 | out: hHeap=0x5b0000) returned 1 [0058.505] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xec) returned 0x5c3188 [0058.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c1ae0 | out: hHeap=0x5b0000) returned 1 [0058.505] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x161) returned 0x5c1ae0 [0058.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c3188 | out: hHeap=0x5b0000) returned 1 [0058.505] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x211) returned 0x5d7820 [0058.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c1ae0 | out: hHeap=0x5b0000) returned 1 [0058.505] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x319) returned 0x5d6ad0 [0058.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7820 | out: hHeap=0x5b0000) returned 1 [0058.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7ec0 | out: hHeap=0x5b0000) returned 1 [0058.505] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7200 [0058.505] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0058.505] LoadStringW (in: hInstance=0x400000, uID=0x6e, lpBuffer=0x5d7200, cchBufferMax=11 | out: lpBuffer="0jfArq}u{z") returned 0xa [0058.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x19fe04, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0058.505] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7228 [0058.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x19fe04, cbMultiByte=10, lpWideCharStr=0x5d7228, cchWideChar=10 | out: lpWideCharStr=".tx_locked") returned 10 [0058.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7200 | out: hHeap=0x5b0000) returned 1 [0058.505] GetLastError () returned 0x0 [0058.505] SetLastError (dwErrCode=0x0) [0058.505] GetLastError () returned 0x0 [0058.505] SetLastError (dwErrCode=0x0) [0058.505] GetLastError () returned 0x0 [0058.505] SetLastError (dwErrCode=0x0) [0058.506] GetLastError () returned 0x0 [0058.506] SetLastError (dwErrCode=0x0) [0058.506] GetLastError () returned 0x0 [0058.506] SetLastError (dwErrCode=0x0) [0058.506] GetLastError () returned 0x0 [0058.506] SetLastError (dwErrCode=0x0) [0058.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x19fe78, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0058.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x19fe78, cbMultiByte=6, lpWideCharStr=0x19fe2c, cchWideChar=6 | out: lpWideCharStr="id.key") returned 6 [0058.506] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d72f0 [0058.506] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0058.506] LoadStringW (in: hInstance=0x400000, uID=0x6d, lpBuffer=0x5d72f0, cchBufferMax=9 | out: lpBuffer="DF'.)..-") returned 0x8 [0058.506] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d72f0 | out: hHeap=0x5b0000) returned 1 [0058.506] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2d0) returned 0x5d7ec0 [0058.506] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7200 [0058.506] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7340 [0058.506] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7368 [0058.506] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d72f0 [0058.506] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d73e0 [0058.506] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7408 [0058.506] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7638 [0058.506] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77c8 [0058.506] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d75e8 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7728 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d75c0 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7778 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7688 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7610 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d76b0 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7750 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77a0 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d76d8 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7700 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5c30b0 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7598 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf600 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8830 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86c8 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8948 [0058.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8858 [0058.507] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240 [0058.526] Process32FirstW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0058.527] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0058.527] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.527] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6a, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0058.528] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0058.529] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8768 [0058.529] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8768 | out: hHeap=0x5b0000) returned 1 [0058.529] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0058.529] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0058.529] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0058.529] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0058.530] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0058.530] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.530] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0058.531] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0058.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0058.531] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0058.531] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0058.532] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0058.532] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0058.592] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0058.592] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.593] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x244, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0058.593] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0058.593] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0058.593] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.594] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87b8 [0058.594] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87b8 | out: hHeap=0x5b0000) returned 1 [0058.594] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x220, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0058.595] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8808 [0058.595] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0058.595] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0058.596] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0058.596] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0058.596] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.596] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0058.596] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0058.596] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x220, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0058.597] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x54, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.598] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0058.598] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.598] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.598] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0058.599] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.599] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.599] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87b8 [0058.599] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87b8 | out: hHeap=0x5b0000) returned 1 [0058.599] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.600] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88a8 [0058.600] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88a8 | out: hHeap=0x5b0000) returned 1 [0058.600] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x350, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.601] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0058.601] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0058.601] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.601] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88d0 [0058.601] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88d0 | out: hHeap=0x5b0000) returned 1 [0058.601] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x554, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.602] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8790 [0058.602] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0058.602] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x590, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.603] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0058.603] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0058.603] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x598, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.604] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8790 [0058.604] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0058.604] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.604] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0058.604] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.604] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0058.605] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88d0 [0058.605] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88d0 | out: hHeap=0x5b0000) returned 1 [0058.605] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x69c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88d0 [0058.606] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88d0 | out: hHeap=0x5b0000) returned 1 [0058.606] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x554, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0058.607] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8740 [0058.607] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0058.607] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x708, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0058.607] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0058.607] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.607] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x720, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0058.608] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.608] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0058.609] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0058.609] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.609] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x560, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x39, th32ParentProcessID=0x568, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0058.610] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0058.610] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0058.610] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0058.611] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0058.611] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.611] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x84c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SecurityHealthService.exe")) returned 1 [0058.611] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5c2380 [0058.611] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c2380 | out: hHeap=0x5b0000) returned 1 [0058.611] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x4, pcPriClassBase=8, dwFlags=0x0, szExeFile="Memory Compression")) returned 1 [0058.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0058.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.612] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0058.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0058.613] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.613] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0058.614] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0058.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.614] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0058.614] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0058.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.614] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0058.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8768 [0058.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8768 | out: hHeap=0x5b0000) returned 1 [0058.615] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfd4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pending.exe")) returned 1 [0058.616] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0058.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0058.616] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="impressed-bug-workers.exe")) returned 1 [0058.617] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5c22f0 [0058.617] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c22f0 | out: hHeap=0x5b0000) returned 1 [0058.617] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mia swing prefer.exe")) returned 1 [0058.617] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0058.617] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.617] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="antonio_washer_jar.exe")) returned 1 [0058.618] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0058.618] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.618] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="search subscribe.exe")) returned 1 [0058.619] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0058.619] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.619] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xce8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mixing.exe")) returned 1 [0058.620] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8790 [0058.620] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0058.620] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="g mountains du.exe")) returned 1 [0058.620] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf440 [0058.620] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf440 | out: hHeap=0x5b0000) returned 1 [0058.620] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x514, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="reboundspecdecember.exe")) returned 1 [0058.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0058.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.621] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="few.exe")) returned 1 [0058.622] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="actually.exe")) returned 1 [0058.622] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8790 [0058.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0058.623] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="especially.exe")) returned 1 [0058.623] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0058.623] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.623] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="voluntary.exe")) returned 1 [0058.624] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0058.624] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0058.624] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x980, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="finances.exe")) returned 1 [0058.625] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0058.625] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0058.625] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc20, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="washer.exe")) returned 1 [0058.625] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0058.625] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0058.625] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="conscious.exe")) returned 1 [0058.681] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8808 [0058.681] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0058.691] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0058.692] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8768 [0058.693] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8768 | out: hHeap=0x5b0000) returned 1 [0058.693] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bankruptcy-laboratory-saving.exe")) returned 1 [0058.700] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5d5ed0 [0058.700] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d5ed0 | out: hHeap=0x5b0000) returned 1 [0058.700] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="gerald.exe")) returned 1 [0058.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8740 [0058.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0058.701] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="opens versions.exe")) returned 1 [0058.702] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf440 [0058.702] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf440 | out: hHeap=0x5b0000) returned 1 [0058.702] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xab0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0058.703] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0058.703] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0058.703] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0058.704] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0058.704] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.704] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0058.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8768 [0058.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8768 | out: hHeap=0x5b0000) returned 1 [0058.705] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xce0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0058.706] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0058.707] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0058.707] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0058.708] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0058.708] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0058.708] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0058.709] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0058.709] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0058.709] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0058.710] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0058.711] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0058.711] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.711] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0058.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87b8 [0058.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87b8 | out: hHeap=0x5b0000) returned 1 [0058.713] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdfc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0058.714] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0058.714] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0058.714] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdf4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0058.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0058.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.715] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0058.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0058.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.716] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xcb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0058.717] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xac8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0058.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0058.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0058.719] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0058.720] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88d0 [0058.720] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88d0 | out: hHeap=0x5b0000) returned 1 [0058.720] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0058.722] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0058.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0058.722] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0058.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0058.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0058.723] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x440, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0058.724] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0058.724] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.724] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0058.725] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0058.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0058.725] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x728, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0058.726] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0058.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0058.726] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0058.727] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0058.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0058.727] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0058.728] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8740 [0058.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0058.728] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0058.729] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0058.729] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0058.729] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="totalcmd.exe")) returned 1 [0058.730] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0058.730] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0058.730] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0058.731] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8740 [0058.731] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0058.731] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xebc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0058.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0058.732] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.732] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xed4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0058.733] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0058.733] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.733] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0058.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88a8 [0058.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88a8 | out: hHeap=0x5b0000) returned 1 [0058.734] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0058.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0058.744] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.744] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0058.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0058.752] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.752] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0058.753] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88d0 [0058.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88d0 | out: hHeap=0x5b0000) returned 1 [0058.753] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0058.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0058.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0058.754] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0058.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8790 [0058.755] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0058.755] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0058.756] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0058.756] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0058.756] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0058.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.757] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0058.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf440 | out: hHeap=0x5b0000) returned 1 [0058.758] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x778, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0058.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.759] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0058.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0058.760] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0058.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0058.761] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0058.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.761] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0058.762] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.762] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0058.763] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0058.763] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x648, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0058.764] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf440 | out: hHeap=0x5b0000) returned 1 [0058.764] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xed8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0058.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0058.765] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="andreasummitappointed.exe")) returned 1 [0058.766] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c22f0 | out: hHeap=0x5b0000) returned 1 [0058.766] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="dowdeliveredmemo.exe")) returned 1 [0058.781] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.781] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0058.830] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0058.830] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0058.831] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0058.831] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0058.832] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.832] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0058.833] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88a8 | out: hHeap=0x5b0000) returned 1 [0058.833] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="DeviceCensus.exe")) returned 1 [0058.833] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.833] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1208, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="UNPCampaignManager.exe")) returned 1 [0058.834] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.834] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="AppHostRegistrationVerifier.exe")) returned 1 [0058.835] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c2410 | out: hHeap=0x5b0000) returned 1 [0058.835] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.836] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0058.836] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1200, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0058.837] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0058.837] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x11e4, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0058.837] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0058.838] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0058.838] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.838] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0058.839] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0058.839] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bdtmjp.exe")) returned 1 [0058.840] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8768 | out: hHeap=0x5b0000) returned 1 [0058.840] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.841] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.841] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 0 [0058.841] CloseHandle (hObject=0x240) returned 1 [0058.841] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240 [0058.870] Process32FirstW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0058.871] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.871] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6a, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0058.872] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0058.872] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.872] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0058.873] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.873] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0058.874] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0058.874] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0058.874] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0058.874] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0058.875] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0058.875] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0058.876] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.876] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x244, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0058.877] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0058.877] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.877] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0058.877] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x220, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0058.878] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.878] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0058.879] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87b8 | out: hHeap=0x5b0000) returned 1 [0058.879] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.879] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0058.879] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x220, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0058.880] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x54, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.881] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87b8 | out: hHeap=0x5b0000) returned 1 [0058.881] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.882] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0058.882] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.882] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.882] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.883] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0058.883] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x350, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.884] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.884] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.884] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0058.884] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x554, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.885] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.885] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x590, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.886] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0058.886] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x598, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.886] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0058.887] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.887] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0058.887] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0058.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0058.888] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x69c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.889] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0058.889] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x554, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0058.889] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0058.889] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x708, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0058.890] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88a8 | out: hHeap=0x5b0000) returned 1 [0058.890] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x720, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0058.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88a8 | out: hHeap=0x5b0000) returned 1 [0058.891] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0058.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0058.899] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x560, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x39, th32ParentProcessID=0x568, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0058.903] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0058.903] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0058.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.925] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x84c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SecurityHealthService.exe")) returned 1 [0058.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c22f0 | out: hHeap=0x5b0000) returned 1 [0058.927] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x4, pcPriClassBase=8, dwFlags=0x0, szExeFile="Memory Compression")) returned 1 [0058.931] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.931] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0058.969] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.969] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0058.970] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.970] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0058.971] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.971] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0058.971] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0058.972] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfd4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pending.exe")) returned 1 [0058.972] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0058.972] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="impressed-bug-workers.exe")) returned 1 [0058.973] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c22f0 | out: hHeap=0x5b0000) returned 1 [0058.973] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mia swing prefer.exe")) returned 1 [0058.974] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.974] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="antonio_washer_jar.exe")) returned 1 [0058.974] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.974] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="search subscribe.exe")) returned 1 [0058.975] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.975] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xce8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mixing.exe")) returned 1 [0058.976] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0058.976] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="g mountains du.exe")) returned 1 [0058.976] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.976] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x514, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="reboundspecdecember.exe")) returned 1 [0058.977] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.977] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="few.exe")) returned 1 [0058.978] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="actually.exe")) returned 1 [0058.978] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.978] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="especially.exe")) returned 1 [0058.979] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88d0 | out: hHeap=0x5b0000) returned 1 [0058.979] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="voluntary.exe")) returned 1 [0058.980] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.980] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x980, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="finances.exe")) returned 1 [0058.981] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0058.981] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc20, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="washer.exe")) returned 1 [0058.981] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.981] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="conscious.exe")) returned 1 [0058.982] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0058.982] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0058.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87b8 | out: hHeap=0x5b0000) returned 1 [0058.984] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bankruptcy-laboratory-saving.exe")) returned 1 [0058.985] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d5ed0 | out: hHeap=0x5b0000) returned 1 [0058.985] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="gerald.exe")) returned 1 [0058.986] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.986] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="opens versions.exe")) returned 1 [0058.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.987] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xab0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0058.988] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0058.988] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0058.989] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0058.989] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0058.990] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0058.990] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xce0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0058.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0058.991] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0058.993] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0058.993] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0058.994] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0058.994] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0058.995] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0058.996] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0058.996] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0058.997] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdfc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0058.999] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdf4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0059.000] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0059.130] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xcb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0059.131] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xac8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0059.133] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0059.134] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0059.135] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0059.136] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x440, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0059.137] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0059.138] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x728, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0059.139] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0059.140] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0059.142] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0059.143] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="totalcmd.exe")) returned 1 [0059.144] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0059.145] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xebc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0059.146] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xed4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0059.147] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0059.148] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0059.149] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0059.150] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0059.151] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0059.152] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0059.153] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0059.154] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0059.155] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0059.156] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x778, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0059.157] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0059.158] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0059.159] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0059.159] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0059.160] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0059.161] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x648, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0059.162] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xed8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0059.163] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="andreasummitappointed.exe")) returned 1 [0059.164] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="dowdeliveredmemo.exe")) returned 1 [0059.164] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0059.165] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0059.166] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0059.167] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0059.168] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="DeviceCensus.exe")) returned 1 [0059.168] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1208, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="UNPCampaignManager.exe")) returned 1 [0059.169] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="AppHostRegistrationVerifier.exe")) returned 1 [0059.170] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0059.170] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1200, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0059.171] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x11e4, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0059.172] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0059.232] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0059.233] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bdtmjp.exe")) returned 1 [0059.234] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0059.234] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 0 [0059.235] CloseHandle (hObject=0x240) returned 1 [0059.235] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240 [0059.243] Process32FirstW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0059.243] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6a, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0059.244] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0059.245] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0059.245] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0059.246] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0059.246] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0059.247] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0059.248] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x244, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0059.248] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0059.249] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x220, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0059.249] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0059.250] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0059.251] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x220, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0059.251] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0059.252] Process32NextW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0059.357] CloseHandle (hObject=0x240) returned 1 [0059.358] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240 [0059.366] Process32FirstW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0059.468] CloseHandle (hObject=0x240) returned 1 [0059.468] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240 [0059.475] Process32FirstW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0059.568] CloseHandle (hObject=0x240) returned 1 [0059.568] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240 [0059.576] Process32FirstW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0059.670] CloseHandle (hObject=0x240) returned 1 [0059.670] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240 [0059.679] Process32FirstW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0059.838] CloseHandle (hObject=0x240) returned 1 [0059.838] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x240 [0059.845] Process32FirstW (in: hSnapshot=0x240, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0059.900] TerminateProcess (hProcess=0x244, uExitCode=0x0) returned 1 [0059.954] CloseHandle (hObject=0x244) returned 1 [0059.954] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x244 [0059.988] Process32FirstW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0059.989] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0059.989] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0059.989] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6a, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0059.990] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0059.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8740 [0059.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0059.991] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0059.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0059.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0059.991] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0059.992] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8790 [0059.992] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0059.992] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0059.993] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8740 [0059.993] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0059.993] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0059.993] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0059.993] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0059.993] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0059.994] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0059.994] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0059.994] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x244, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0059.995] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0059.995] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0059.995] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0059.997] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8740 [0059.997] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0059.997] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x220, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0059.998] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0059.998] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0059.998] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0059.998] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0059.998] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0059.998] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0059.999] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88d0 [0059.999] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88d0 | out: hHeap=0x5b0000) returned 1 [0059.999] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x220, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0060.000] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5c, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.000] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0060.000] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0060.000] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.002] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0060.002] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0060.002] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.003] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.003] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.003] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.004] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88a8 [0060.004] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88a8 | out: hHeap=0x5b0000) returned 1 [0060.004] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x350, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.004] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.004] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.004] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.005] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88a8 [0060.005] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88a8 | out: hHeap=0x5b0000) returned 1 [0060.005] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x554, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.006] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8740 [0060.006] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0060.006] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x590, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.006] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0060.006] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0060.006] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x598, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.007] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8808 [0060.007] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0060.007] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.008] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8790 [0060.008] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0060.008] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0060.008] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.009] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.009] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x69c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.009] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0060.009] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0060.009] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x554, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0060.010] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8768 [0060.010] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8768 | out: hHeap=0x5b0000) returned 1 [0060.010] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x708, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0060.011] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.011] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.011] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x720, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.011] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.011] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.011] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0060.012] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.012] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x560, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x39, th32ParentProcessID=0x568, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0060.013] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.013] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.013] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0060.013] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.014] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.014] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x84c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SecurityHealthService.exe")) returned 1 [0060.014] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5c22f0 [0060.014] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c22f0 | out: hHeap=0x5b0000) returned 1 [0060.014] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x4, pcPriClassBase=8, dwFlags=0x0, szExeFile="Memory Compression")) returned 1 [0060.015] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.015] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.015] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0060.016] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.016] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.016] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0060.016] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0060.016] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0060.016] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0060.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.069] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.069] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0060.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.070] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfd4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pending.exe")) returned 1 [0060.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87b8 [0060.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87b8 | out: hHeap=0x5b0000) returned 1 [0060.070] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="impressed-bug-workers.exe")) returned 1 [0060.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5c22f0 [0060.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c22f0 | out: hHeap=0x5b0000) returned 1 [0060.071] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mia swing prefer.exe")) returned 1 [0060.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.072] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="antonio_washer_jar.exe")) returned 1 [0060.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.073] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="search subscribe.exe")) returned 1 [0060.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.073] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xce8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mixing.exe")) returned 1 [0060.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8808 [0060.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0060.074] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="g mountains du.exe")) returned 1 [0060.075] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.075] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x514, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="reboundspecdecember.exe")) returned 1 [0060.075] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.075] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="few.exe")) returned 1 [0060.076] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="actually.exe")) returned 1 [0060.077] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.077] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="especially.exe")) returned 1 [0060.077] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8808 [0060.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0060.077] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="voluntary.exe")) returned 1 [0060.078] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0060.078] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0060.078] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x980, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="finances.exe")) returned 1 [0060.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.079] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc20, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="washer.exe")) returned 1 [0060.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8790 [0060.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0060.079] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="conscious.exe")) returned 1 [0060.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0060.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0060.080] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0060.081] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8808 [0060.081] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0060.081] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bankruptcy-laboratory-saving.exe")) returned 1 [0060.082] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5d5ed0 [0060.082] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d5ed0 | out: hHeap=0x5b0000) returned 1 [0060.082] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="gerald.exe")) returned 1 [0060.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88a8 [0060.083] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88a8 | out: hHeap=0x5b0000) returned 1 [0060.083] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="opens versions.exe")) returned 1 [0060.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.083] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.083] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xab0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0060.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.084] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0060.085] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.085] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0060.086] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.086] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.086] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xce0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0060.088] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.088] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.088] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0060.089] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.089] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.089] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0060.090] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.090] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.090] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0060.091] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0060.092] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.092] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0060.094] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0060.094] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0060.094] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdfc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0060.095] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0060.095] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0060.095] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdf4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0060.096] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.096] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.096] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0060.097] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.097] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.097] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xcb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0060.098] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xac8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0060.099] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0060.099] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0060.099] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0060.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0060.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0060.101] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0060.102] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8790 [0060.102] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0060.102] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0060.103] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0060.103] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0060.103] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x440, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0060.104] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0060.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0060.104] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0060.105] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.105] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.105] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x728, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0060.106] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88d0 [0060.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88d0 | out: hHeap=0x5b0000) returned 1 [0060.106] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0060.108] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.108] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.108] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0060.108] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8740 [0060.109] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0060.109] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0060.109] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.109] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.109] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="totalcmd.exe")) returned 1 [0060.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.194] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0060.197] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87b8 [0060.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87b8 | out: hHeap=0x5b0000) returned 1 [0060.197] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xebc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0060.200] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0060.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0060.200] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xed4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0060.201] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.201] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0060.202] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88d0 [0060.202] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88d0 | out: hHeap=0x5b0000) returned 1 [0060.202] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0060.203] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.203] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.203] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0060.203] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.203] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.203] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0060.204] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.204] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.204] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0060.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0060.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0060.205] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0060.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.206] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.206] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0060.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0060.206] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0060.206] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0060.207] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.207] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.207] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0060.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf440 [0060.208] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf440 | out: hHeap=0x5b0000) returned 1 [0060.208] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x778, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0060.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.209] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.209] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0060.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.210] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.210] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0060.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.210] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.210] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0060.211] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf440 [0060.211] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf440 | out: hHeap=0x5b0000) returned 1 [0060.211] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0060.212] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0060.212] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0060.212] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0060.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.213] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.213] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x648, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0060.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.214] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.214] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xed8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0060.214] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87b8 [0060.214] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87b8 | out: hHeap=0x5b0000) returned 1 [0060.214] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="andreasummitappointed.exe")) returned 1 [0060.215] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5c22f0 [0060.215] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c22f0 | out: hHeap=0x5b0000) returned 1 [0060.215] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="dowdeliveredmemo.exe")) returned 1 [0060.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.216] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0060.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.216] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0060.217] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.217] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.217] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0060.217] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.217] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.217] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0060.218] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.218] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.218] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="DeviceCensus.exe")) returned 1 [0060.219] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.219] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.219] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1208, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="UNPCampaignManager.exe")) returned 1 [0060.220] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.221] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="AppHostRegistrationVerifier.exe")) returned 1 [0060.221] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5c2410 [0060.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c2410 | out: hHeap=0x5b0000) returned 1 [0060.221] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.222] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.222] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1200, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0060.223] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0060.223] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0060.223] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x11e4, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0060.223] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88a8 [0060.223] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88a8 | out: hHeap=0x5b0000) returned 1 [0060.223] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bdtmjp.exe")) returned 1 [0060.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87b8 [0060.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87b8 | out: hHeap=0x5b0000) returned 1 [0060.224] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.224] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 0 [0060.225] CloseHandle (hObject=0x244) returned 1 [0060.225] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x244 [0060.231] Process32FirstW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0060.231] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf440 [0060.231] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf440 | out: hHeap=0x5b0000) returned 1 [0060.232] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6a, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0060.232] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0060.232] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8808 [0060.232] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0060.233] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0060.233] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8790 [0060.233] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0060.233] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0060.234] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.234] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.234] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0060.234] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8808 [0060.234] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0060.234] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0060.235] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.235] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.235] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0060.256] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8740 [0060.256] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0060.256] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x244, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0060.257] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0060.257] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0060.257] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.257] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8808 [0060.257] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0060.257] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x220, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0060.258] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88a8 [0060.258] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88a8 | out: hHeap=0x5b0000) returned 1 [0060.258] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0060.258] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87b8 [0060.258] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87b8 | out: hHeap=0x5b0000) returned 1 [0060.258] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.259] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.259] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.259] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x220, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0060.259] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5d, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.260] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88a8 [0060.260] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88a8 | out: hHeap=0x5b0000) returned 1 [0060.260] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.260] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0060.260] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0060.260] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.261] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.261] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.261] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.261] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0060.261] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0060.261] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x350, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.262] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.262] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.262] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.262] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.262] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.262] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x554, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.263] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87b8 [0060.263] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87b8 | out: hHeap=0x5b0000) returned 1 [0060.263] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x590, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.263] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88d0 [0060.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88d0 | out: hHeap=0x5b0000) returned 1 [0060.264] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x598, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.264] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.264] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8768 [0060.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8768 | out: hHeap=0x5b0000) returned 1 [0060.265] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0060.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8808 [0060.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0060.265] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x69c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0060.266] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0060.266] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x554, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0060.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.266] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.266] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x708, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0060.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.267] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x720, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.268] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0060.268] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0060.268] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0060.268] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.268] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.268] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x560, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x39, th32ParentProcessID=0x568, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0060.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.269] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.269] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x818, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0060.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.269] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.269] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x84c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SecurityHealthService.exe")) returned 1 [0060.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5c22f0 [0060.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c22f0 | out: hHeap=0x5b0000) returned 1 [0060.270] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x4, pcPriClassBase=8, dwFlags=0x0, szExeFile="Memory Compression")) returned 1 [0060.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.270] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0060.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.271] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0060.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8740 [0060.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0060.271] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xbe4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0060.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.272] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0060.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.273] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.273] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfd4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pending.exe")) returned 1 [0060.273] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8790 [0060.273] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0060.273] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xff0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="impressed-bug-workers.exe")) returned 1 [0060.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5c22f0 [0060.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c22f0 | out: hHeap=0x5b0000) returned 1 [0060.274] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mia swing prefer.exe")) returned 1 [0060.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.274] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="antonio_washer_jar.exe")) returned 1 [0060.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.275] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x50c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="search subscribe.exe")) returned 1 [0060.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.276] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xce8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mixing.exe")) returned 1 [0060.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0060.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0060.277] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x484, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="g mountains du.exe")) returned 1 [0060.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.277] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x514, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="reboundspecdecember.exe")) returned 1 [0060.278] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.278] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.278] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa28, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="few.exe")) returned 1 [0060.279] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="actually.exe")) returned 1 [0060.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.279] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="especially.exe")) returned 1 [0060.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0060.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0060.280] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="voluntary.exe")) returned 1 [0060.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.281] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x980, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="finances.exe")) returned 1 [0060.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0060.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0060.281] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc20, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="washer.exe")) returned 1 [0060.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.282] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="conscious.exe")) returned 1 [0060.283] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8808 [0060.283] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0060.283] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="dllhost.exe")) returned 1 [0060.283] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.283] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.283] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd68, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bankruptcy-laboratory-saving.exe")) returned 1 [0060.284] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5d5f28 [0060.284] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d5f28 | out: hHeap=0x5b0000) returned 1 [0060.284] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="gerald.exe")) returned 1 [0060.284] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0060.284] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0060.284] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="opens versions.exe")) returned 1 [0060.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.285] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.285] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xab0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0060.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8768 [0060.285] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8768 | out: hHeap=0x5b0000) returned 1 [0060.285] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0060.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.286] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.286] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xb90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0060.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.287] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xce0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0060.288] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0060.288] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0060.288] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0060.289] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.289] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.289] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0060.290] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.290] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0060.291] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x6d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0060.292] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.292] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.292] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0060.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8768 [0060.293] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8768 | out: hHeap=0x5b0000) returned 1 [0060.293] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdfc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0060.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0060.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0060.294] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdf4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0060.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.295] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0060.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.295] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xcb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0060.296] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xac8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0060.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0060.297] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0060.297] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0060.301] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.301] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.301] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0060.302] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0060.302] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0060.302] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0060.303] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87b8 [0060.303] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87b8 | out: hHeap=0x5b0000) returned 1 [0060.303] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x440, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0060.303] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8808 [0060.303] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0060.303] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0060.304] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0060.304] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0060.304] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x728, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0060.305] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0060.305] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0060.305] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x824, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0060.306] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.306] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.306] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0060.307] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.307] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.307] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0060.308] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87b8 [0060.308] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87b8 | out: hHeap=0x5b0000) returned 1 [0060.308] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="totalcmd.exe")) returned 1 [0060.309] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88a8 [0060.309] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88a8 | out: hHeap=0x5b0000) returned 1 [0060.309] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xeb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0060.310] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0060.310] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0060.310] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xebc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0060.310] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88d0 [0060.310] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88d0 | out: hHeap=0x5b0000) returned 1 [0060.310] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xed4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0060.311] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8790 [0060.311] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0060.311] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd98, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0060.312] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0060.312] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0060.312] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0060.313] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.313] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.313] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0060.314] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.314] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.314] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0060.315] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88d0 [0060.315] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88d0 | out: hHeap=0x5b0000) returned 1 [0060.315] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf60, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0060.315] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88d0 [0060.315] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88d0 | out: hHeap=0x5b0000) returned 1 [0060.316] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0060.316] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8740 [0060.316] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0060.316] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfc8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0060.317] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.317] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.317] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0060.318] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.318] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.318] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0060.318] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.318] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.318] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x778, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0060.319] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0060.319] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0060.319] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0060.320] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.320] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.320] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x58, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0060.321] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0060.321] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0060.321] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0060.321] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.321] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.321] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0060.322] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.322] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.322] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x25c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0060.323] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.323] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.323] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x648, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0060.323] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.323] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.323] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xed8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0060.324] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8768 [0060.324] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8768 | out: hHeap=0x5b0000) returned 1 [0060.324] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="andreasummitappointed.exe")) returned 1 [0060.325] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5c22f0 [0060.325] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c22f0 | out: hHeap=0x5b0000) returned 1 [0060.325] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="dowdeliveredmemo.exe")) returned 1 [0060.325] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.325] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.325] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x2a4, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0060.326] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8808 [0060.326] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0060.326] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x3ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0060.327] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8768 [0060.327] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8768 | out: hHeap=0x5b0000) returned 1 [0060.327] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0060.327] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8790 [0060.327] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0060.327] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0060.328] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8790 [0060.328] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8790 | out: hHeap=0x5b0000) returned 1 [0060.328] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1200, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="DeviceCensus.exe")) returned 1 [0060.329] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf440 [0060.329] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf440 | out: hHeap=0x5b0000) returned 1 [0060.329] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1208, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="UNPCampaignManager.exe")) returned 1 [0060.330] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf3d0 [0060.330] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf3d0 | out: hHeap=0x5b0000) returned 1 [0060.330] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1238, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x3ac, pcPriClassBase=6, dwFlags=0x0, szExeFile="AppHostRegistrationVerifier.exe")) returned 1 [0060.330] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5c2530 [0060.330] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c2530 | out: hHeap=0x5b0000) returned 1 [0060.330] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x124c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.331] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.331] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.331] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1200, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0060.331] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.332] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.332] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x11e4, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0060.332] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0060.332] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0060.332] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x560, pcPriClassBase=8, dwFlags=0x0, szExeFile="bdtmjp.exe")) returned 1 [0060.333] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0060.333] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0060.333] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.333] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8808 [0060.333] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8808 | out: hHeap=0x5b0000) returned 1 [0060.333] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1260, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 0 [0060.334] CloseHandle (hObject=0x244) returned 1 [0060.334] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x244 [0060.340] Process32FirstW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0060.341] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5bf440 [0060.341] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf440 | out: hHeap=0x5b0000) returned 1 [0060.341] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6a, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0060.341] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0060.342] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88a8 [0060.342] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88a8 | out: hHeap=0x5b0000) returned 1 [0060.342] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x198, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0060.342] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8740 [0060.342] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0060.343] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x18c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0060.343] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0060.343] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0060.343] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0060.344] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.344] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.344] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x220, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0060.344] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.344] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.344] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0060.347] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8768 [0060.347] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8768 | out: hHeap=0x5b0000) returned 1 [0060.347] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x244, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1dc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0060.347] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0060.347] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0060.347] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.348] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.348] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.348] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x220, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0060.348] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0060.348] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0060.348] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x1dc, pcPriClassBase=8, dwFlags=0x0, szExeFile="fontdrvhost.exe")) returned 1 [0060.349] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.349] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.349] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x304, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.349] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87b8 [0060.349] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87b8 | out: hHeap=0x5b0000) returned 1 [0060.349] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x220, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0060.350] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5d, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.350] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0060.350] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0060.350] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3c0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.351] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.351] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.351] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.351] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.351] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.351] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.352] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d86f0 [0060.352] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d86f0 | out: hHeap=0x5b0000) returned 1 [0060.352] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x350, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.352] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88d0 [0060.352] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88d0 | out: hHeap=0x5b0000) returned 1 [0060.352] Process32NextW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x23c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0060.353] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0060.353] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0060.354] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0060.354] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0060.355] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8970 [0060.355] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8970 | out: hHeap=0x5b0000) returned 1 [0060.355] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d88f8 [0060.355] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d88f8 | out: hHeap=0x5b0000) returned 1 [0060.356] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.356] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.356] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8718 [0060.356] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8718 | out: hHeap=0x5b0000) returned 1 [0060.357] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8740 [0060.357] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0060.357] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8920 [0060.357] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8920 | out: hHeap=0x5b0000) returned 1 [0060.357] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d87e0 [0060.357] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d87e0 | out: hHeap=0x5b0000) returned 1 [0060.358] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8740 [0060.358] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8740 | out: hHeap=0x5b0000) returned 1 [0060.358] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.358] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.359] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d8880 [0060.359] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8880 | out: hHeap=0x5b0000) returned 1 [0060.412] CloseHandle (hObject=0x244) returned 1 [0060.413] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x244 [0060.419] Process32FirstW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0060.588] CloseHandle (hObject=0x244) returned 1 [0060.588] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x244 [0060.595] Process32FirstW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0060.663] CloseHandle (hObject=0x244) returned 1 [0060.663] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x244 [0060.669] Process32FirstW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0060.766] CloseHandle (hObject=0x244) returned 1 [0060.766] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x244 [0060.813] Process32FirstW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0060.898] CloseHandle (hObject=0x244) returned 1 [0060.898] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x244 [0060.904] Process32FirstW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0060.996] CloseHandle (hObject=0x244) returned 1 [0060.997] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x244 [0061.006] Process32FirstW (in: hSnapshot=0x244, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0061.060] TerminateProcess (hProcess=0x248, uExitCode=0x0) returned 1 [0061.068] CloseHandle (hObject=0x248) returned 1 [0061.068] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x248 [0061.079] Process32FirstW (in: hSnapshot=0x248, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0061.218] CloseHandle (hObject=0x248) returned 1 [0061.219] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x248 [0061.228] Process32FirstW (in: hSnapshot=0x248, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0061.361] CloseHandle (hObject=0x248) returned 1 [0061.361] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x248 [0061.369] Process32FirstW (in: hSnapshot=0x248, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0061.470] CloseHandle (hObject=0x248) returned 1 [0061.470] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x248 [0061.477] Process32FirstW (in: hSnapshot=0x248, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0061.559] CloseHandle (hObject=0x248) returned 1 [0061.559] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x248 [0061.566] Process32FirstW (in: hSnapshot=0x248, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0061.639] CloseHandle (hObject=0x248) returned 1 [0061.639] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x248 [0061.656] Process32FirstW (in: hSnapshot=0x248, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0061.762] CloseHandle (hObject=0x248) returned 1 [0061.762] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x248 [0061.814] Process32FirstW (in: hSnapshot=0x248, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0061.972] CloseHandle (hObject=0x248) returned 1 [0061.972] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x248 [0061.980] Process32FirstW (in: hSnapshot=0x248, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0062.099] CloseHandle (hObject=0x248) returned 1 [0062.099] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x248 [0062.107] Process32FirstW (in: hSnapshot=0x248, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0062.226] CloseHandle (hObject=0x248) returned 1 [0062.226] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x248 [0062.234] Process32FirstW (in: hSnapshot=0x248, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0062.349] CloseHandle (hObject=0x248) returned 1 [0062.349] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x248 [0062.355] Process32FirstW (in: hSnapshot=0x248, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0062.434] CloseHandle (hObject=0x248) returned 1 [0062.434] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x248 [0062.462] Process32FirstW (in: hSnapshot=0x248, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0062.581] CloseHandle (hObject=0x248) returned 1 [0062.581] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x248 [0062.588] Process32FirstW (in: hSnapshot=0x248, lppe=0x19fc80 | out: lppe=0x19fc80*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0062.654] CloseHandle (hObject=0x248) returned 1 [0062.655] GetTickCount () returned 0x1151161 [0062.655] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0xf003f) returned 0x5d7610 [0062.663] OpenServiceW (hSCManager=0x5d7610, lpServiceName="vmickvpexchange", dwDesiredAccess=0x2c) returned 0x5d7548 [0062.664] QueryServiceStatusEx (in: hService=0x5d7548, InfoLevel=0x0, lpBuffer=0x19fea8, cbBufSize=0x24, pcbBytesNeeded=0x19fea0 | out: lpBuffer=0x19fea8, pcbBytesNeeded=0x19fea0) returned 1 [0062.664] CloseServiceHandle (hSCObject=0x5d7548) returned 1 [0062.664] CloseServiceHandle (hSCObject=0x5d7610) returned 1 [0062.665] GetTickCount () returned 0x1151171 [0062.665] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0xf003f) returned 0x5d75e8 [0062.665] OpenServiceW (hSCManager=0x5d75e8, lpServiceName="vmicguestinterface", dwDesiredAccess=0x2c) returned 0x5d7598 [0062.665] QueryServiceStatusEx (in: hService=0x5d7598, InfoLevel=0x0, lpBuffer=0x19fea8, cbBufSize=0x24, pcbBytesNeeded=0x19fea0 | out: lpBuffer=0x19fea8, pcbBytesNeeded=0x19fea0) returned 1 [0062.665] CloseServiceHandle (hSCObject=0x5d7598) returned 1 [0062.666] CloseServiceHandle (hSCObject=0x5d75e8) returned 1 [0062.666] GetTickCount () returned 0x1151171 [0062.666] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0xf003f) returned 0x5d7728 [0062.666] OpenServiceW (hSCManager=0x5d7728, lpServiceName="vmicshutdown", dwDesiredAccess=0x2c) returned 0x5d7638 [0062.666] QueryServiceStatusEx (in: hService=0x5d7638, InfoLevel=0x0, lpBuffer=0x19fea8, cbBufSize=0x24, pcbBytesNeeded=0x19fea0 | out: lpBuffer=0x19fea8, pcbBytesNeeded=0x19fea0) returned 1 [0062.667] CloseServiceHandle (hSCObject=0x5d7638) returned 1 [0062.667] CloseServiceHandle (hSCObject=0x5d7728) returned 1 [0062.667] GetTickCount () returned 0x1151171 [0062.667] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0xf003f) returned 0x5d7548 [0062.667] OpenServiceW (hSCManager=0x5d7548, lpServiceName="vmicheartbeat", dwDesiredAccess=0x2c) returned 0x5d7598 [0062.668] QueryServiceStatusEx (in: hService=0x5d7598, InfoLevel=0x0, lpBuffer=0x19fea8, cbBufSize=0x24, pcbBytesNeeded=0x19fea0 | out: lpBuffer=0x19fea8, pcbBytesNeeded=0x19fea0) returned 1 [0062.668] CloseServiceHandle (hSCObject=0x5d7598) returned 1 [0062.668] CloseServiceHandle (hSCObject=0x5d7548) returned 1 [0062.668] GetTickCount () returned 0x1151171 [0062.668] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0xf003f) returned 0x5d7728 [0062.669] OpenServiceW (hSCManager=0x5d7728, lpServiceName="MSSQLFDLauncher", dwDesiredAccess=0x2c) returned 0x0 [0062.669] CloseServiceHandle (hSCObject=0x5d7728) returned 1 [0062.669] GetTickCount () returned 0x1151171 [0062.669] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0xf003f) returned 0x5d7570 [0062.669] OpenServiceW (hSCManager=0x5d7570, lpServiceName="MSSQLSERVER", dwDesiredAccess=0x2c) returned 0x0 [0062.670] CloseServiceHandle (hSCObject=0x5d7570) returned 1 [0062.670] GetTickCount () returned 0x1151171 [0062.670] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0xf003f) returned 0x5d7728 [0062.670] OpenServiceW (hSCManager=0x5d7728, lpServiceName="SQLBrowser", dwDesiredAccess=0x2c) returned 0x0 [0062.670] CloseServiceHandle (hSCObject=0x5d7728) returned 1 [0062.671] GetTickCount () returned 0x1151171 [0062.671] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0xf003f) returned 0x5d7728 [0062.671] OpenServiceW (hSCManager=0x5d7728, lpServiceName="SQLSERVERAGENT", dwDesiredAccess=0x2c) returned 0x0 [0062.671] CloseServiceHandle (hSCObject=0x5d7728) returned 1 [0062.671] GetTickCount () returned 0x1151171 [0062.671] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0xf003f) returned 0x5d7548 [0062.672] OpenServiceW (hSCManager=0x5d7548, lpServiceName="SQLWriter", dwDesiredAccess=0x2c) returned 0x0 [0062.672] CloseServiceHandle (hSCObject=0x5d7548) returned 1 [0062.672] GetTickCount () returned 0x1151171 [0062.672] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0xf003f) returned 0x5d7728 [0062.673] OpenServiceW (hSCManager=0x5d7728, lpServiceName="MSSQL", dwDesiredAccess=0x2c) returned 0x0 [0062.690] CloseServiceHandle (hSCObject=0x5d7728) returned 1 [0062.690] GetTickCount () returned 0x1151190 [0062.690] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0xf003f) returned 0x5d7728 [0062.691] OpenServiceW (hSCManager=0x5d7728, lpServiceName="WRSVC", dwDesiredAccess=0x2c) returned 0x0 [0062.702] CloseServiceHandle (hSCObject=0x5d7728) returned 1 [0062.702] GetTickCount () returned 0x1151190 [0062.702] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0xf003f) returned 0x5d7548 [0062.702] OpenServiceW (hSCManager=0x5d7548, lpServiceName="ekrn", dwDesiredAccess=0x2c) returned 0x0 [0062.702] CloseServiceHandle (hSCObject=0x5d7548) returned 1 [0062.703] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0062.703] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bf600 | out: hHeap=0x5b0000) returned 1 [0062.703] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7700 | out: hHeap=0x5b0000) returned 1 [0062.703] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7750 | out: hHeap=0x5b0000) returned 1 [0062.703] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7778 | out: hHeap=0x5b0000) returned 1 [0062.703] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0062.703] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7688 | out: hHeap=0x5b0000) returned 1 [0062.703] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d76b0 | out: hHeap=0x5b0000) returned 1 [0062.703] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d76d8 | out: hHeap=0x5b0000) returned 1 [0062.703] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c1ae0 | out: hHeap=0x5b0000) returned 1 [0062.705] SHEmptyRecycleBinW (hwnd=0x0, pszRootPath=0x0, dwFlags=0x7) returned 0x8000ffff [0065.344] GetLastError () returned 0x0 [0065.344] SetLastError (dwErrCode=0x0) [0065.344] GetLastError () returned 0x0 [0065.344] SetLastError (dwErrCode=0x0) [0065.344] GetLastError () returned 0x0 [0065.344] SetLastError (dwErrCode=0x0) [0065.345] GetLastError () returned 0x0 [0065.345] SetLastError (dwErrCode=0x0) [0065.345] GetLastError () returned 0x0 [0065.345] SetLastError (dwErrCode=0x0) [0065.345] GetLastError () returned 0x0 [0065.345] SetLastError (dwErrCode=0x0) [0065.345] GetLastError () returned 0x0 [0065.345] SetLastError (dwErrCode=0x0) [0065.345] GetLastError () returned 0x0 [0065.345] SetLastError (dwErrCode=0x0) [0065.345] GetLastError () returned 0x0 [0065.345] SetLastError (dwErrCode=0x0) [0065.345] GetLastError () returned 0x0 [0065.345] SetLastError (dwErrCode=0x0) [0065.345] GetLastError () returned 0x0 [0065.345] SetLastError (dwErrCode=0x0) [0065.345] GetLastError () returned 0x0 [0065.345] SetLastError (dwErrCode=0x0) [0065.345] GetLastError () returned 0x0 [0065.346] SetLastError (dwErrCode=0x0) [0065.346] GetLastError () returned 0x0 [0065.346] SetLastError (dwErrCode=0x0) [0065.346] GetLastError () returned 0x0 [0065.346] SetLastError (dwErrCode=0x0) [0065.346] GetLastError () returned 0x0 [0065.346] SetLastError (dwErrCode=0x0) [0065.346] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0065.346] GetLastError () returned 0x0 [0065.346] SetLastError (dwErrCode=0x0) [0065.346] GetLastError () returned 0x0 [0065.346] SetLastError (dwErrCode=0x0) [0065.346] GetLastError () returned 0x0 [0065.346] SetLastError (dwErrCode=0x0) [0065.346] GetLastError () returned 0x0 [0065.346] SetLastError (dwErrCode=0x0) [0065.346] GetLastError () returned 0x0 [0065.346] SetLastError (dwErrCode=0x0) [0065.346] GetLastError () returned 0x0 [0065.346] SetLastError (dwErrCode=0x0) [0065.346] GetLastError () returned 0x0 [0065.346] SetLastError (dwErrCode=0x0) [0065.346] GetLastError () returned 0x0 [0065.346] SetLastError (dwErrCode=0x0) [0065.346] GetLastError () returned 0x0 [0065.347] SetLastError (dwErrCode=0x0) [0065.347] GetLastError () returned 0x0 [0065.347] SetLastError (dwErrCode=0x0) [0065.347] GetLastError () returned 0x0 [0065.347] SetLastError (dwErrCode=0x0) [0065.347] GetLastError () returned 0x0 [0065.347] SetLastError (dwErrCode=0x0) [0065.347] GetLastError () returned 0x0 [0065.347] SetLastError (dwErrCode=0x0) [0065.347] GetLastError () returned 0x0 [0065.347] SetLastError (dwErrCode=0x0) [0065.347] GetLastError () returned 0x0 [0065.347] SetLastError (dwErrCode=0x0) [0065.347] GetLastError () returned 0x0 [0065.347] SetLastError (dwErrCode=0x0) [0065.347] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaae0 [0065.347] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0065.347] GetLastError () returned 0x0 [0065.347] SetLastError (dwErrCode=0x0) [0065.347] GetLastError () returned 0x0 [0065.347] SetLastError (dwErrCode=0x0) [0065.347] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="wmic.exe SHADOWCOPY /nointeractive", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="wmic.exe SHADOWCOPY /nointeractive", lpProcessInformation=0x19fe90*(hProcess=0x290, hThread=0x294, dwProcessId=0xd34, dwThreadId=0x1a0)) returned 1 [0065.872] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0096.502] CloseHandle (hObject=0x294) returned 1 [0096.502] CloseHandle (hObject=0x290) returned 1 [0096.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaae0 | out: hHeap=0x5b0000) returned 1 [0096.502] GetLastError () returned 0x0 [0096.503] SetLastError (dwErrCode=0x0) [0096.503] GetLastError () returned 0x0 [0096.503] SetLastError (dwErrCode=0x0) [0096.503] GetLastError () returned 0x0 [0096.503] SetLastError (dwErrCode=0x0) [0096.503] GetLastError () returned 0x0 [0096.503] SetLastError (dwErrCode=0x0) [0096.503] GetLastError () returned 0x0 [0096.503] SetLastError (dwErrCode=0x0) [0096.503] GetLastError () returned 0x0 [0096.503] SetLastError (dwErrCode=0x0) [0096.503] GetLastError () returned 0x0 [0096.503] SetLastError (dwErrCode=0x0) [0096.503] GetLastError () returned 0x0 [0096.503] SetLastError (dwErrCode=0x0) [0096.503] GetLastError () returned 0x0 [0096.503] SetLastError (dwErrCode=0x0) [0096.503] GetLastError () returned 0x0 [0096.503] SetLastError (dwErrCode=0x0) [0096.503] GetLastError () returned 0x0 [0096.503] SetLastError (dwErrCode=0x0) [0096.503] GetLastError () returned 0x0 [0096.503] SetLastError (dwErrCode=0x0) [0096.503] GetLastError () returned 0x0 [0096.503] SetLastError (dwErrCode=0x0) [0096.503] GetLastError () returned 0x0 [0096.503] SetLastError (dwErrCode=0x0) [0096.503] GetLastError () returned 0x0 [0096.504] SetLastError (dwErrCode=0x0) [0096.504] GetLastError () returned 0x0 [0096.504] SetLastError (dwErrCode=0x0) [0096.504] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0096.504] GetLastError () returned 0x0 [0096.504] SetLastError (dwErrCode=0x0) [0096.504] GetLastError () returned 0x0 [0096.504] SetLastError (dwErrCode=0x0) [0096.504] GetLastError () returned 0x0 [0096.504] SetLastError (dwErrCode=0x0) [0096.504] GetLastError () returned 0x0 [0096.504] SetLastError (dwErrCode=0x0) [0096.504] GetLastError () returned 0x0 [0096.504] SetLastError (dwErrCode=0x0) [0096.504] GetLastError () returned 0x0 [0096.504] SetLastError (dwErrCode=0x0) [0096.504] GetLastError () returned 0x0 [0096.504] SetLastError (dwErrCode=0x0) [0096.504] GetLastError () returned 0x0 [0096.504] SetLastError (dwErrCode=0x0) [0096.504] GetLastError () returned 0x0 [0096.504] SetLastError (dwErrCode=0x0) [0096.504] GetLastError () returned 0x0 [0096.504] SetLastError (dwErrCode=0x0) [0096.504] GetLastError () returned 0x0 [0096.504] SetLastError (dwErrCode=0x0) [0096.504] GetLastError () returned 0x0 [0096.505] SetLastError (dwErrCode=0x0) [0096.505] GetLastError () returned 0x0 [0096.505] SetLastError (dwErrCode=0x0) [0096.505] GetLastError () returned 0x0 [0096.505] SetLastError (dwErrCode=0x0) [0096.505] GetLastError () returned 0x0 [0096.505] SetLastError (dwErrCode=0x0) [0096.505] GetLastError () returned 0x0 [0096.505] SetLastError (dwErrCode=0x0) [0096.505] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eacd8 [0096.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0096.505] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0096.521] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eacd8 | out: hHeap=0x5b0000) returned 1 [0096.521] GetLastError () returned 0x2 [0096.521] SetLastError (dwErrCode=0x2) [0096.521] GetLastError () returned 0x2 [0096.521] SetLastError (dwErrCode=0x2) [0096.521] GetLastError () returned 0x2 [0096.521] SetLastError (dwErrCode=0x2) [0096.521] GetLastError () returned 0x2 [0096.521] SetLastError (dwErrCode=0x2) [0096.521] GetLastError () returned 0x2 [0096.521] SetLastError (dwErrCode=0x2) [0096.521] GetLastError () returned 0x2 [0096.521] SetLastError (dwErrCode=0x2) [0096.521] GetLastError () returned 0x2 [0096.521] SetLastError (dwErrCode=0x2) [0096.521] GetLastError () returned 0x2 [0096.521] SetLastError (dwErrCode=0x2) [0096.521] GetLastError () returned 0x2 [0096.521] SetLastError (dwErrCode=0x2) [0096.521] GetLastError () returned 0x2 [0096.521] SetLastError (dwErrCode=0x2) [0096.521] GetLastError () returned 0x2 [0096.521] SetLastError (dwErrCode=0x2) [0096.521] GetLastError () returned 0x2 [0096.521] SetLastError (dwErrCode=0x2) [0096.521] GetLastError () returned 0x2 [0096.522] SetLastError (dwErrCode=0x2) [0096.522] GetLastError () returned 0x2 [0096.522] SetLastError (dwErrCode=0x2) [0096.522] GetLastError () returned 0x2 [0096.522] SetLastError (dwErrCode=0x2) [0096.522] GetLastError () returned 0x2 [0096.522] SetLastError (dwErrCode=0x2) [0096.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0096.522] GetLastError () returned 0x2 [0096.522] SetLastError (dwErrCode=0x2) [0096.522] GetLastError () returned 0x2 [0096.522] SetLastError (dwErrCode=0x2) [0096.522] GetLastError () returned 0x2 [0096.522] SetLastError (dwErrCode=0x2) [0096.522] GetLastError () returned 0x2 [0096.522] SetLastError (dwErrCode=0x2) [0096.522] GetLastError () returned 0x2 [0096.522] SetLastError (dwErrCode=0x2) [0096.522] GetLastError () returned 0x2 [0096.522] SetLastError (dwErrCode=0x2) [0096.522] GetLastError () returned 0x2 [0096.522] SetLastError (dwErrCode=0x2) [0096.522] GetLastError () returned 0x2 [0096.522] SetLastError (dwErrCode=0x2) [0096.522] GetLastError () returned 0x2 [0096.522] SetLastError (dwErrCode=0x2) [0096.522] GetLastError () returned 0x2 [0096.522] SetLastError (dwErrCode=0x2) [0096.523] GetLastError () returned 0x2 [0096.523] SetLastError (dwErrCode=0x2) [0096.523] GetLastError () returned 0x2 [0096.523] SetLastError (dwErrCode=0x2) [0096.523] GetLastError () returned 0x2 [0096.523] SetLastError (dwErrCode=0x2) [0096.523] GetLastError () returned 0x2 [0096.523] SetLastError (dwErrCode=0x2) [0096.523] GetLastError () returned 0x2 [0096.523] SetLastError (dwErrCode=0x2) [0096.523] GetLastError () returned 0x2 [0096.523] SetLastError (dwErrCode=0x2) [0096.523] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea8e8 [0096.523] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0096.523] GetLastError () returned 0x2 [0096.523] SetLastError (dwErrCode=0x2) [0096.523] GetLastError () returned 0x2 [0096.523] SetLastError (dwErrCode=0x2) [0096.523] GetLastError () returned 0x2 [0096.523] SetLastError (dwErrCode=0x2) [0096.523] GetLastError () returned 0x2 [0096.523] SetLastError (dwErrCode=0x2) [0096.523] GetLastError () returned 0x2 [0096.523] SetLastError (dwErrCode=0x2) [0096.523] GetLastError () returned 0x2 [0096.523] SetLastError (dwErrCode=0x2) [0096.523] GetLastError () returned 0x2 [0096.523] SetLastError (dwErrCode=0x2) [0096.523] GetLastError () returned 0x2 [0096.524] SetLastError (dwErrCode=0x2) [0096.524] GetLastError () returned 0x2 [0096.524] SetLastError (dwErrCode=0x2) [0096.524] GetLastError () returned 0x2 [0096.524] SetLastError (dwErrCode=0x2) [0096.524] GetLastError () returned 0x2 [0096.524] SetLastError (dwErrCode=0x2) [0096.524] GetLastError () returned 0x2 [0096.524] SetLastError (dwErrCode=0x2) [0096.524] GetLastError () returned 0x2 [0096.524] SetLastError (dwErrCode=0x2) [0096.524] GetLastError () returned 0x2 [0096.524] SetLastError (dwErrCode=0x2) [0096.524] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0096.538] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea8e8 | out: hHeap=0x5b0000) returned 1 [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] GetLastError () returned 0x2 [0096.538] SetLastError (dwErrCode=0x2) [0096.538] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] GetLastError () returned 0x2 [0096.539] SetLastError (dwErrCode=0x2) [0096.539] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea878 [0096.539] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0096.540] GetLastError () returned 0x2 [0096.540] SetLastError (dwErrCode=0x2) [0096.540] GetLastError () returned 0x2 [0096.540] SetLastError (dwErrCode=0x2) [0096.540] GetLastError () returned 0x2 [0096.540] SetLastError (dwErrCode=0x2) [0096.540] GetLastError () returned 0x2 [0096.540] SetLastError (dwErrCode=0x2) [0096.540] GetLastError () returned 0x2 [0096.540] SetLastError (dwErrCode=0x2) [0096.540] GetLastError () returned 0x2 [0096.540] SetLastError (dwErrCode=0x2) [0096.540] GetLastError () returned 0x2 [0096.540] SetLastError (dwErrCode=0x2) [0096.540] GetLastError () returned 0x2 [0096.540] SetLastError (dwErrCode=0x2) [0096.540] GetLastError () returned 0x2 [0096.540] SetLastError (dwErrCode=0x2) [0096.540] GetLastError () returned 0x2 [0096.540] SetLastError (dwErrCode=0x2) [0096.540] GetLastError () returned 0x2 [0096.540] SetLastError (dwErrCode=0x2) [0096.540] GetLastError () returned 0x2 [0096.540] SetLastError (dwErrCode=0x2) [0096.540] GetLastError () returned 0x2 [0096.540] SetLastError (dwErrCode=0x2) [0096.540] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="bcdedit.exe /set {default} recoveryenabled No", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="bcdedit.exe /set {default} recoveryenabled No", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0096.662] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea878 | out: hHeap=0x5b0000) returned 1 [0096.662] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] GetLastError () returned 0x2 [0096.663] SetLastError (dwErrCode=0x2) [0096.663] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0096.663] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa70 [0096.664] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0096.664] GetLastError () returned 0x2 [0096.664] SetLastError (dwErrCode=0x2) [0096.664] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x47) returned 0x5fd850 [0096.665] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa70 | out: hHeap=0x5b0000) returned 1 [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.665] GetLastError () returned 0x2 [0096.665] SetLastError (dwErrCode=0x2) [0096.666] GetLastError () returned 0x2 [0096.666] SetLastError (dwErrCode=0x2) [0096.666] GetLastError () returned 0x2 [0096.666] SetLastError (dwErrCode=0x2) [0096.666] GetLastError () returned 0x2 [0096.666] SetLastError (dwErrCode=0x2) [0096.666] GetLastError () returned 0x2 [0096.666] SetLastError (dwErrCode=0x2) [0096.666] GetLastError () returned 0x2 [0096.666] SetLastError (dwErrCode=0x2) [0096.666] GetLastError () returned 0x2 [0096.666] SetLastError (dwErrCode=0x2) [0096.666] GetLastError () returned 0x2 [0096.666] SetLastError (dwErrCode=0x2) [0096.666] GetLastError () returned 0x2 [0096.666] SetLastError (dwErrCode=0x2) [0096.666] GetLastError () returned 0x2 [0096.666] SetLastError (dwErrCode=0x2) [0096.666] GetLastError () returned 0x2 [0096.666] SetLastError (dwErrCode=0x2) [0096.666] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0096.792] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd850 | out: hHeap=0x5b0000) returned 1 [0096.792] GetLastError () returned 0x2 [0096.792] SetLastError (dwErrCode=0x2) [0096.792] GetLastError () returned 0x2 [0096.792] SetLastError (dwErrCode=0x2) [0096.792] GetLastError () returned 0x2 [0096.792] SetLastError (dwErrCode=0x2) [0096.792] GetLastError () returned 0x2 [0096.792] SetLastError (dwErrCode=0x2) [0096.792] GetLastError () returned 0x2 [0096.792] SetLastError (dwErrCode=0x2) [0096.792] GetLastError () returned 0x2 [0096.792] SetLastError (dwErrCode=0x2) [0096.793] GetLastError () returned 0x2 [0096.793] SetLastError (dwErrCode=0x2) [0096.793] GetLastError () returned 0x2 [0096.793] SetLastError (dwErrCode=0x2) [0096.793] GetLastError () returned 0x2 [0096.793] SetLastError (dwErrCode=0x2) [0096.793] GetLastError () returned 0x2 [0096.793] SetLastError (dwErrCode=0x2) [0096.793] GetLastError () returned 0x2 [0096.793] SetLastError (dwErrCode=0x2) [0096.793] GetLastError () returned 0x2 [0096.793] SetLastError (dwErrCode=0x2) [0096.793] GetLastError () returned 0x2 [0096.793] SetLastError (dwErrCode=0x2) [0096.793] GetLastError () returned 0x2 [0096.793] SetLastError (dwErrCode=0x2) [0096.793] GetLastError () returned 0x2 [0096.793] SetLastError (dwErrCode=0x2) [0096.793] GetLastError () returned 0x2 [0096.793] SetLastError (dwErrCode=0x2) [0096.793] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0096.793] GetLastError () returned 0x2 [0096.793] SetLastError (dwErrCode=0x2) [0096.793] GetLastError () returned 0x2 [0096.793] SetLastError (dwErrCode=0x2) [0096.793] GetLastError () returned 0x2 [0096.793] SetLastError (dwErrCode=0x2) [0096.793] GetLastError () returned 0x2 [0096.793] SetLastError (dwErrCode=0x2) [0096.793] GetLastError () returned 0x2 [0096.794] SetLastError (dwErrCode=0x2) [0096.794] GetLastError () returned 0x2 [0096.794] SetLastError (dwErrCode=0x2) [0096.794] GetLastError () returned 0x2 [0096.794] SetLastError (dwErrCode=0x2) [0096.794] GetLastError () returned 0x2 [0096.794] SetLastError (dwErrCode=0x2) [0096.794] GetLastError () returned 0x2 [0096.794] SetLastError (dwErrCode=0x2) [0096.794] GetLastError () returned 0x2 [0096.794] SetLastError (dwErrCode=0x2) [0096.794] GetLastError () returned 0x2 [0096.794] SetLastError (dwErrCode=0x2) [0096.794] GetLastError () returned 0x2 [0096.794] SetLastError (dwErrCode=0x2) [0096.794] GetLastError () returned 0x2 [0096.794] SetLastError (dwErrCode=0x2) [0096.794] GetLastError () returned 0x2 [0096.794] SetLastError (dwErrCode=0x2) [0096.794] GetLastError () returned 0x2 [0096.794] SetLastError (dwErrCode=0x2) [0096.794] GetLastError () returned 0x2 [0096.794] SetLastError (dwErrCode=0x2) [0096.794] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eae28 [0096.794] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0096.794] GetLastError () returned 0x2 [0096.795] SetLastError (dwErrCode=0x2) [0096.795] GetLastError () returned 0x2 [0096.795] SetLastError (dwErrCode=0x2) [0096.795] GetLastError () returned 0x2 [0096.795] SetLastError (dwErrCode=0x2) [0096.795] GetLastError () returned 0x2 [0096.795] SetLastError (dwErrCode=0x2) [0096.795] GetLastError () returned 0x2 [0096.795] SetLastError (dwErrCode=0x2) [0096.795] GetLastError () returned 0x2 [0096.795] SetLastError (dwErrCode=0x2) [0096.795] GetLastError () returned 0x2 [0096.795] SetLastError (dwErrCode=0x2) [0096.795] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="vssadmin.exe Delete Shadows /All /Quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="vssadmin.exe Delete Shadows /All /Quiet", lpProcessInformation=0x19fe90*(hProcess=0x294, hThread=0x290, dwProcessId=0xf88, dwThreadId=0x1340)) returned 1 [0097.171] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0100.403] CloseHandle (hObject=0x290) returned 1 [0100.443] CloseHandle (hObject=0x294) returned 1 [0100.443] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eae28 | out: hHeap=0x5b0000) returned 1 [0100.443] GetLastError () returned 0x2 [0100.443] SetLastError (dwErrCode=0x2) [0100.443] GetLastError () returned 0x2 [0100.443] SetLastError (dwErrCode=0x2) [0100.443] GetLastError () returned 0x2 [0100.443] SetLastError (dwErrCode=0x2) [0100.443] GetLastError () returned 0x2 [0100.443] SetLastError (dwErrCode=0x2) [0100.443] GetLastError () returned 0x2 [0100.443] SetLastError (dwErrCode=0x2) [0100.443] GetLastError () returned 0x2 [0100.443] SetLastError (dwErrCode=0x2) [0100.443] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.444] SetLastError (dwErrCode=0x2) [0100.444] GetLastError () returned 0x2 [0100.445] SetLastError (dwErrCode=0x2) [0100.445] GetLastError () returned 0x2 [0100.445] SetLastError (dwErrCode=0x2) [0100.445] GetLastError () returned 0x2 [0100.445] SetLastError (dwErrCode=0x2) [0100.445] GetLastError () returned 0x2 [0100.445] SetLastError (dwErrCode=0x2) [0100.445] GetLastError () returned 0x2 [0100.445] SetLastError (dwErrCode=0x2) [0100.445] GetLastError () returned 0x2 [0100.445] SetLastError (dwErrCode=0x2) [0100.445] GetLastError () returned 0x2 [0100.445] SetLastError (dwErrCode=0x2) [0100.445] GetLastError () returned 0x2 [0100.445] SetLastError (dwErrCode=0x2) [0100.445] GetLastError () returned 0x2 [0100.445] SetLastError (dwErrCode=0x2) [0100.445] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaed0 [0100.445] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0100.445] GetLastError () returned 0x2 [0100.445] SetLastError (dwErrCode=0x2) [0100.445] GetLastError () returned 0x2 [0100.445] SetLastError (dwErrCode=0x2) [0100.445] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="wmic.exe SHADOWCOPY /nointeractive", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="wmic.exe SHADOWCOPY /nointeractive", lpProcessInformation=0x19fe90*(hProcess=0x290, hThread=0x294, dwProcessId=0x704, dwThreadId=0x1378)) returned 1 [0100.484] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0103.991] CloseHandle (hObject=0x294) returned 1 [0103.991] CloseHandle (hObject=0x290) returned 1 [0103.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaed0 | out: hHeap=0x5b0000) returned 1 [0103.991] GetLastError () returned 0x2 [0104.000] SetLastError (dwErrCode=0x2) [0104.000] GetLastError () returned 0x2 [0104.000] SetLastError (dwErrCode=0x2) [0104.000] GetLastError () returned 0x2 [0104.000] SetLastError (dwErrCode=0x2) [0104.000] GetLastError () returned 0x2 [0104.000] SetLastError (dwErrCode=0x2) [0104.000] GetLastError () returned 0x2 [0104.000] SetLastError (dwErrCode=0x2) [0104.000] GetLastError () returned 0x2 [0104.000] SetLastError (dwErrCode=0x2) [0104.000] GetLastError () returned 0x2 [0104.000] SetLastError (dwErrCode=0x2) [0104.000] GetLastError () returned 0x2 [0104.000] SetLastError (dwErrCode=0x2) [0104.000] GetLastError () returned 0x2 [0104.000] SetLastError (dwErrCode=0x2) [0104.000] GetLastError () returned 0x2 [0104.000] SetLastError (dwErrCode=0x2) [0104.000] GetLastError () returned 0x2 [0104.000] SetLastError (dwErrCode=0x2) [0104.000] GetLastError () returned 0x2 [0104.000] SetLastError (dwErrCode=0x2) [0104.000] GetLastError () returned 0x2 [0104.000] SetLastError (dwErrCode=0x2) [0104.001] GetLastError () returned 0x2 [0104.001] SetLastError (dwErrCode=0x2) [0104.001] GetLastError () returned 0x2 [0104.001] SetLastError (dwErrCode=0x2) [0104.001] GetLastError () returned 0x2 [0104.001] SetLastError (dwErrCode=0x2) [0104.001] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26f0 [0104.003] GetLastError () returned 0x2 [0104.003] SetLastError (dwErrCode=0x2) [0104.003] GetLastError () returned 0x2 [0104.004] SetLastError (dwErrCode=0x2) [0104.004] GetLastError () returned 0x2 [0104.004] SetLastError (dwErrCode=0x2) [0104.004] GetLastError () returned 0x2 [0104.004] SetLastError (dwErrCode=0x2) [0104.004] GetLastError () returned 0x2 [0104.004] SetLastError (dwErrCode=0x2) [0104.004] GetLastError () returned 0x2 [0104.058] SetLastError (dwErrCode=0x2) [0104.058] GetLastError () returned 0x2 [0104.058] SetLastError (dwErrCode=0x2) [0104.058] GetLastError () returned 0x2 [0104.058] SetLastError (dwErrCode=0x2) [0104.058] GetLastError () returned 0x2 [0104.058] SetLastError (dwErrCode=0x2) [0104.058] GetLastError () returned 0x2 [0104.059] SetLastError (dwErrCode=0x2) [0104.059] GetLastError () returned 0x2 [0104.059] SetLastError (dwErrCode=0x2) [0104.059] GetLastError () returned 0x2 [0104.059] SetLastError (dwErrCode=0x2) [0104.059] GetLastError () returned 0x2 [0104.059] SetLastError (dwErrCode=0x2) [0104.059] GetLastError () returned 0x2 [0104.059] SetLastError (dwErrCode=0x2) [0104.059] GetLastError () returned 0x2 [0104.059] SetLastError (dwErrCode=0x2) [0104.059] GetLastError () returned 0x2 [0104.059] SetLastError (dwErrCode=0x2) [0104.059] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0104.059] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26f0 | out: hHeap=0x5b0000) returned 1 [0104.059] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0104.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0104.070] GetLastError () returned 0x2 [0104.070] SetLastError (dwErrCode=0x2) [0104.070] GetLastError () returned 0x2 [0104.070] SetLastError (dwErrCode=0x2) [0104.070] GetLastError () returned 0x2 [0104.070] SetLastError (dwErrCode=0x2) [0104.070] GetLastError () returned 0x2 [0104.070] SetLastError (dwErrCode=0x2) [0104.070] GetLastError () returned 0x2 [0104.070] SetLastError (dwErrCode=0x2) [0104.070] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.071] SetLastError (dwErrCode=0x2) [0104.071] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ead80 [0104.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.072] SetLastError (dwErrCode=0x2) [0104.072] GetLastError () returned 0x2 [0104.073] SetLastError (dwErrCode=0x2) [0104.073] GetLastError () returned 0x2 [0104.073] SetLastError (dwErrCode=0x2) [0104.073] GetLastError () returned 0x2 [0104.073] SetLastError (dwErrCode=0x2) [0104.073] GetLastError () returned 0x2 [0104.073] SetLastError (dwErrCode=0x2) [0104.073] GetLastError () returned 0x2 [0104.073] SetLastError (dwErrCode=0x2) [0104.073] GetLastError () returned 0x2 [0104.073] SetLastError (dwErrCode=0x2) [0104.073] GetLastError () returned 0x2 [0104.073] SetLastError (dwErrCode=0x2) [0104.073] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0104.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ead80 | out: hHeap=0x5b0000) returned 1 [0104.085] GetLastError () returned 0x2 [0104.085] SetLastError (dwErrCode=0x2) [0104.085] GetLastError () returned 0x2 [0104.085] SetLastError (dwErrCode=0x2) [0104.085] GetLastError () returned 0x2 [0104.085] SetLastError (dwErrCode=0x2) [0104.085] GetLastError () returned 0x2 [0104.085] SetLastError (dwErrCode=0x2) [0104.085] GetLastError () returned 0x2 [0104.085] SetLastError (dwErrCode=0x2) [0104.085] GetLastError () returned 0x2 [0104.085] SetLastError (dwErrCode=0x2) [0104.085] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.086] SetLastError (dwErrCode=0x2) [0104.086] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea8e8 [0104.087] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.087] SetLastError (dwErrCode=0x2) [0104.087] GetLastError () returned 0x2 [0104.088] SetLastError (dwErrCode=0x2) [0104.088] GetLastError () returned 0x2 [0104.088] SetLastError (dwErrCode=0x2) [0104.088] GetLastError () returned 0x2 [0104.088] SetLastError (dwErrCode=0x2) [0104.088] GetLastError () returned 0x2 [0104.088] SetLastError (dwErrCode=0x2) [0104.088] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="bcdedit.exe /set {default} recoveryenabled No", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="bcdedit.exe /set {default} recoveryenabled No", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0104.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea8e8 | out: hHeap=0x5b0000) returned 1 [0104.174] GetLastError () returned 0x2 [0104.174] SetLastError (dwErrCode=0x2) [0104.174] GetLastError () returned 0x2 [0104.174] SetLastError (dwErrCode=0x2) [0104.174] GetLastError () returned 0x2 [0104.174] SetLastError (dwErrCode=0x2) [0104.174] GetLastError () returned 0x2 [0104.174] SetLastError (dwErrCode=0x2) [0104.174] GetLastError () returned 0x2 [0104.174] SetLastError (dwErrCode=0x2) [0104.174] GetLastError () returned 0x2 [0104.174] SetLastError (dwErrCode=0x2) [0104.175] GetLastError () returned 0x2 [0104.175] SetLastError (dwErrCode=0x2) [0104.175] GetLastError () returned 0x2 [0104.175] SetLastError (dwErrCode=0x2) [0104.175] GetLastError () returned 0x2 [0104.175] SetLastError (dwErrCode=0x2) [0104.175] GetLastError () returned 0x2 [0104.175] SetLastError (dwErrCode=0x2) [0104.175] GetLastError () returned 0x2 [0104.175] SetLastError (dwErrCode=0x2) [0104.175] GetLastError () returned 0x2 [0104.175] SetLastError (dwErrCode=0x2) [0104.175] GetLastError () returned 0x2 [0104.175] SetLastError (dwErrCode=0x2) [0104.175] GetLastError () returned 0x2 [0104.175] SetLastError (dwErrCode=0x2) [0104.175] GetLastError () returned 0x2 [0104.175] SetLastError (dwErrCode=0x2) [0104.175] GetLastError () returned 0x2 [0104.175] SetLastError (dwErrCode=0x2) [0104.175] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0104.175] GetLastError () returned 0x2 [0104.175] SetLastError (dwErrCode=0x2) [0104.176] GetLastError () returned 0x2 [0104.176] SetLastError (dwErrCode=0x2) [0104.176] GetLastError () returned 0x2 [0104.176] SetLastError (dwErrCode=0x2) [0104.176] GetLastError () returned 0x2 [0104.176] SetLastError (dwErrCode=0x2) [0104.176] GetLastError () returned 0x2 [0104.176] SetLastError (dwErrCode=0x2) [0104.176] GetLastError () returned 0x2 [0104.176] SetLastError (dwErrCode=0x2) [0104.176] GetLastError () returned 0x2 [0104.176] SetLastError (dwErrCode=0x2) [0104.176] GetLastError () returned 0x2 [0104.176] SetLastError (dwErrCode=0x2) [0104.176] GetLastError () returned 0x2 [0104.176] SetLastError (dwErrCode=0x2) [0104.176] GetLastError () returned 0x2 [0104.176] SetLastError (dwErrCode=0x2) [0104.176] GetLastError () returned 0x2 [0104.176] SetLastError (dwErrCode=0x2) [0104.176] GetLastError () returned 0x2 [0104.176] SetLastError (dwErrCode=0x2) [0104.176] GetLastError () returned 0x2 [0104.176] SetLastError (dwErrCode=0x2) [0104.176] GetLastError () returned 0x2 [0104.176] SetLastError (dwErrCode=0x2) [0104.176] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eab50 [0104.177] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.177] SetLastError (dwErrCode=0x2) [0104.177] GetLastError () returned 0x2 [0104.178] SetLastError (dwErrCode=0x2) [0104.178] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x47) returned 0x5fd8a0 [0104.178] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eab50 | out: hHeap=0x5b0000) returned 1 [0104.178] GetLastError () returned 0x2 [0104.178] SetLastError (dwErrCode=0x2) [0104.178] GetLastError () returned 0x2 [0104.178] SetLastError (dwErrCode=0x2) [0104.178] GetLastError () returned 0x2 [0104.178] SetLastError (dwErrCode=0x2) [0104.178] GetLastError () returned 0x2 [0104.178] SetLastError (dwErrCode=0x2) [0104.178] GetLastError () returned 0x2 [0104.178] SetLastError (dwErrCode=0x2) [0104.178] GetLastError () returned 0x2 [0104.178] SetLastError (dwErrCode=0x2) [0104.178] GetLastError () returned 0x2 [0104.178] SetLastError (dwErrCode=0x2) [0104.178] GetLastError () returned 0x2 [0104.178] SetLastError (dwErrCode=0x2) [0104.178] GetLastError () returned 0x2 [0104.178] SetLastError (dwErrCode=0x2) [0104.178] GetLastError () returned 0x2 [0104.178] SetLastError (dwErrCode=0x2) [0104.178] GetLastError () returned 0x2 [0104.178] SetLastError (dwErrCode=0x2) [0104.178] GetLastError () returned 0x2 [0104.178] SetLastError (dwErrCode=0x2) [0104.178] GetLastError () returned 0x2 [0104.178] SetLastError (dwErrCode=0x2) [0104.178] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0104.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8a0 | out: hHeap=0x5b0000) returned 1 [0104.267] GetLastError () returned 0x2 [0104.267] SetLastError (dwErrCode=0x2) [0104.267] GetLastError () returned 0x2 [0104.267] SetLastError (dwErrCode=0x2) [0104.267] GetLastError () returned 0x2 [0104.267] SetLastError (dwErrCode=0x2) [0104.267] GetLastError () returned 0x2 [0104.267] SetLastError (dwErrCode=0x2) [0104.267] GetLastError () returned 0x2 [0104.267] SetLastError (dwErrCode=0x2) [0104.267] GetLastError () returned 0x2 [0104.267] SetLastError (dwErrCode=0x2) [0104.267] GetLastError () returned 0x2 [0104.267] SetLastError (dwErrCode=0x2) [0104.267] GetLastError () returned 0x2 [0104.267] SetLastError (dwErrCode=0x2) [0104.267] GetLastError () returned 0x2 [0104.267] SetLastError (dwErrCode=0x2) [0104.267] GetLastError () returned 0x2 [0104.267] SetLastError (dwErrCode=0x2) [0104.267] GetLastError () returned 0x2 [0104.268] SetLastError (dwErrCode=0x2) [0104.268] GetLastError () returned 0x2 [0104.268] SetLastError (dwErrCode=0x2) [0104.268] GetLastError () returned 0x2 [0104.268] SetLastError (dwErrCode=0x2) [0104.268] GetLastError () returned 0x2 [0104.268] SetLastError (dwErrCode=0x2) [0104.268] GetLastError () returned 0x2 [0104.268] SetLastError (dwErrCode=0x2) [0104.268] GetLastError () returned 0x2 [0104.268] SetLastError (dwErrCode=0x2) [0104.268] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0104.268] GetLastError () returned 0x2 [0104.268] SetLastError (dwErrCode=0x2) [0104.268] GetLastError () returned 0x2 [0104.268] SetLastError (dwErrCode=0x2) [0104.268] GetLastError () returned 0x2 [0104.268] SetLastError (dwErrCode=0x2) [0104.268] GetLastError () returned 0x2 [0104.268] SetLastError (dwErrCode=0x2) [0104.268] GetLastError () returned 0x2 [0104.268] SetLastError (dwErrCode=0x2) [0104.268] GetLastError () returned 0x2 [0104.268] SetLastError (dwErrCode=0x2) [0104.268] GetLastError () returned 0x2 [0104.268] SetLastError (dwErrCode=0x2) [0104.268] GetLastError () returned 0x2 [0104.268] SetLastError (dwErrCode=0x2) [0104.269] GetLastError () returned 0x2 [0104.269] SetLastError (dwErrCode=0x2) [0104.269] GetLastError () returned 0x2 [0104.269] SetLastError (dwErrCode=0x2) [0104.269] GetLastError () returned 0x2 [0104.269] SetLastError (dwErrCode=0x2) [0104.269] GetLastError () returned 0x2 [0104.269] SetLastError (dwErrCode=0x2) [0104.269] GetLastError () returned 0x2 [0104.269] SetLastError (dwErrCode=0x2) [0104.269] GetLastError () returned 0x2 [0104.269] SetLastError (dwErrCode=0x2) [0104.269] GetLastError () returned 0x2 [0104.269] SetLastError (dwErrCode=0x2) [0104.269] GetLastError () returned 0x2 [0104.269] SetLastError (dwErrCode=0x2) [0104.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea878 [0104.269] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0104.269] GetLastError () returned 0x2 [0104.269] SetLastError (dwErrCode=0x2) [0104.269] GetLastError () returned 0x2 [0104.269] SetLastError (dwErrCode=0x2) [0104.269] GetLastError () returned 0x2 [0104.269] SetLastError (dwErrCode=0x2) [0104.269] GetLastError () returned 0x2 [0104.269] SetLastError (dwErrCode=0x2) [0104.269] GetLastError () returned 0x2 [0104.269] SetLastError (dwErrCode=0x2) [0104.270] GetLastError () returned 0x2 [0104.270] SetLastError (dwErrCode=0x2) [0104.270] GetLastError () returned 0x2 [0104.270] SetLastError (dwErrCode=0x2) [0104.270] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="vssadmin.exe Delete Shadows /All /Quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="vssadmin.exe Delete Shadows /All /Quiet", lpProcessInformation=0x19fe90*(hProcess=0x294, hThread=0x290, dwProcessId=0x13f0, dwThreadId=0x13f4)) returned 1 [0104.290] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0106.091] CloseHandle (hObject=0x290) returned 1 [0106.091] CloseHandle (hObject=0x294) returned 1 [0106.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea878 | out: hHeap=0x5b0000) returned 1 [0106.092] GetLastError () returned 0x2 [0106.092] SetLastError (dwErrCode=0x2) [0106.092] GetLastError () returned 0x2 [0106.092] SetLastError (dwErrCode=0x2) [0106.092] GetLastError () returned 0x2 [0106.092] SetLastError (dwErrCode=0x2) [0106.092] GetLastError () returned 0x2 [0106.092] SetLastError (dwErrCode=0x2) [0106.092] GetLastError () returned 0x2 [0106.092] SetLastError (dwErrCode=0x2) [0106.092] GetLastError () returned 0x2 [0106.092] SetLastError (dwErrCode=0x2) [0106.092] GetLastError () returned 0x2 [0106.092] SetLastError (dwErrCode=0x2) [0106.092] GetLastError () returned 0x2 [0106.092] SetLastError (dwErrCode=0x2) [0106.092] GetLastError () returned 0x2 [0106.092] SetLastError (dwErrCode=0x2) [0106.092] GetLastError () returned 0x2 [0106.092] SetLastError (dwErrCode=0x2) [0106.092] GetLastError () returned 0x2 [0106.092] SetLastError (dwErrCode=0x2) [0106.092] GetLastError () returned 0x2 [0106.092] SetLastError (dwErrCode=0x2) [0106.092] GetLastError () returned 0x2 [0106.092] SetLastError (dwErrCode=0x2) [0106.093] GetLastError () returned 0x2 [0106.093] SetLastError (dwErrCode=0x2) [0106.093] GetLastError () returned 0x2 [0106.093] SetLastError (dwErrCode=0x2) [0106.093] GetLastError () returned 0x2 [0106.093] SetLastError (dwErrCode=0x2) [0106.093] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0106.093] GetLastError () returned 0x2 [0106.093] SetLastError (dwErrCode=0x2) [0106.093] GetLastError () returned 0x2 [0106.093] SetLastError (dwErrCode=0x2) [0106.093] GetLastError () returned 0x2 [0106.093] SetLastError (dwErrCode=0x2) [0106.093] GetLastError () returned 0x2 [0106.093] SetLastError (dwErrCode=0x2) [0106.093] GetLastError () returned 0x2 [0106.093] SetLastError (dwErrCode=0x2) [0106.093] GetLastError () returned 0x2 [0106.093] SetLastError (dwErrCode=0x2) [0106.093] GetLastError () returned 0x2 [0106.093] SetLastError (dwErrCode=0x2) [0106.093] GetLastError () returned 0x2 [0106.093] SetLastError (dwErrCode=0x2) [0106.093] GetLastError () returned 0x2 [0106.093] SetLastError (dwErrCode=0x2) [0106.093] GetLastError () returned 0x2 [0106.093] SetLastError (dwErrCode=0x2) [0106.094] GetLastError () returned 0x2 [0106.094] SetLastError (dwErrCode=0x2) [0106.094] GetLastError () returned 0x2 [0106.094] SetLastError (dwErrCode=0x2) [0106.094] GetLastError () returned 0x2 [0106.094] SetLastError (dwErrCode=0x2) [0106.094] GetLastError () returned 0x2 [0106.094] SetLastError (dwErrCode=0x2) [0106.094] GetLastError () returned 0x2 [0106.094] SetLastError (dwErrCode=0x2) [0106.094] GetLastError () returned 0x2 [0106.094] SetLastError (dwErrCode=0x2) [0106.094] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea9c8 [0106.094] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0106.094] GetLastError () returned 0x2 [0106.094] SetLastError (dwErrCode=0x2) [0106.094] GetLastError () returned 0x2 [0106.094] SetLastError (dwErrCode=0x2) [0106.094] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="wmic.exe SHADOWCOPY /nointeractive", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="wmic.exe SHADOWCOPY /nointeractive", lpProcessInformation=0x19fe90*(hProcess=0x290, hThread=0x294, dwProcessId=0xf94, dwThreadId=0xe8c)) returned 1 [0106.134] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0107.812] CloseHandle (hObject=0x294) returned 1 [0107.812] CloseHandle (hObject=0x290) returned 1 [0107.813] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea9c8 | out: hHeap=0x5b0000) returned 1 [0107.813] GetLastError () returned 0x2 [0107.813] SetLastError (dwErrCode=0x2) [0107.813] GetLastError () returned 0x2 [0107.813] SetLastError (dwErrCode=0x2) [0107.813] GetLastError () returned 0x2 [0107.813] SetLastError (dwErrCode=0x2) [0107.813] GetLastError () returned 0x2 [0107.813] SetLastError (dwErrCode=0x2) [0107.813] GetLastError () returned 0x2 [0107.813] SetLastError (dwErrCode=0x2) [0107.813] GetLastError () returned 0x2 [0107.813] SetLastError (dwErrCode=0x2) [0107.813] GetLastError () returned 0x2 [0107.813] SetLastError (dwErrCode=0x2) [0107.813] GetLastError () returned 0x2 [0107.813] SetLastError (dwErrCode=0x2) [0107.813] GetLastError () returned 0x2 [0107.813] SetLastError (dwErrCode=0x2) [0107.813] GetLastError () returned 0x2 [0107.813] SetLastError (dwErrCode=0x2) [0107.813] GetLastError () returned 0x2 [0107.813] SetLastError (dwErrCode=0x2) [0107.813] GetLastError () returned 0x2 [0107.813] SetLastError (dwErrCode=0x2) [0107.813] GetLastError () returned 0x2 [0107.813] SetLastError (dwErrCode=0x2) [0107.813] GetLastError () returned 0x2 [0107.814] SetLastError (dwErrCode=0x2) [0107.814] GetLastError () returned 0x2 [0107.814] SetLastError (dwErrCode=0x2) [0107.814] GetLastError () returned 0x2 [0107.814] SetLastError (dwErrCode=0x2) [0107.814] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0107.814] GetLastError () returned 0x2 [0107.814] SetLastError (dwErrCode=0x2) [0107.814] GetLastError () returned 0x2 [0107.814] SetLastError (dwErrCode=0x2) [0107.814] GetLastError () returned 0x2 [0107.814] SetLastError (dwErrCode=0x2) [0107.814] GetLastError () returned 0x2 [0107.814] SetLastError (dwErrCode=0x2) [0107.814] GetLastError () returned 0x2 [0107.814] SetLastError (dwErrCode=0x2) [0107.814] GetLastError () returned 0x2 [0107.814] SetLastError (dwErrCode=0x2) [0107.814] GetLastError () returned 0x2 [0107.814] SetLastError (dwErrCode=0x2) [0107.814] GetLastError () returned 0x2 [0107.814] SetLastError (dwErrCode=0x2) [0107.814] GetLastError () returned 0x2 [0107.814] SetLastError (dwErrCode=0x2) [0107.814] GetLastError () returned 0x2 [0107.815] SetLastError (dwErrCode=0x2) [0107.815] GetLastError () returned 0x2 [0107.815] SetLastError (dwErrCode=0x2) [0107.815] GetLastError () returned 0x2 [0107.815] SetLastError (dwErrCode=0x2) [0107.815] GetLastError () returned 0x2 [0107.815] SetLastError (dwErrCode=0x2) [0107.815] GetLastError () returned 0x2 [0107.815] SetLastError (dwErrCode=0x2) [0107.815] GetLastError () returned 0x2 [0107.815] SetLastError (dwErrCode=0x2) [0107.815] GetLastError () returned 0x2 [0107.815] SetLastError (dwErrCode=0x2) [0107.815] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa70 [0107.815] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0107.815] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0107.828] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa70 | out: hHeap=0x5b0000) returned 1 [0107.828] GetLastError () returned 0x2 [0107.828] SetLastError (dwErrCode=0x2) [0107.828] GetLastError () returned 0x2 [0107.828] SetLastError (dwErrCode=0x2) [0107.828] GetLastError () returned 0x2 [0107.828] SetLastError (dwErrCode=0x2) [0107.828] GetLastError () returned 0x2 [0107.828] SetLastError (dwErrCode=0x2) [0107.828] GetLastError () returned 0x2 [0107.828] SetLastError (dwErrCode=0x2) [0107.828] GetLastError () returned 0x2 [0107.828] SetLastError (dwErrCode=0x2) [0107.828] GetLastError () returned 0x2 [0107.828] SetLastError (dwErrCode=0x2) [0107.829] GetLastError () returned 0x2 [0107.829] SetLastError (dwErrCode=0x2) [0107.829] GetLastError () returned 0x2 [0107.829] SetLastError (dwErrCode=0x2) [0107.829] GetLastError () returned 0x2 [0107.829] SetLastError (dwErrCode=0x2) [0107.829] GetLastError () returned 0x2 [0107.829] SetLastError (dwErrCode=0x2) [0107.829] GetLastError () returned 0x2 [0107.829] SetLastError (dwErrCode=0x2) [0107.829] GetLastError () returned 0x2 [0107.829] SetLastError (dwErrCode=0x2) [0107.829] GetLastError () returned 0x2 [0107.829] SetLastError (dwErrCode=0x2) [0107.829] GetLastError () returned 0x2 [0107.829] SetLastError (dwErrCode=0x2) [0107.829] GetLastError () returned 0x2 [0107.829] SetLastError (dwErrCode=0x2) [0107.829] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0107.829] GetLastError () returned 0x2 [0107.829] SetLastError (dwErrCode=0x2) [0107.829] GetLastError () returned 0x2 [0107.829] SetLastError (dwErrCode=0x2) [0107.829] GetLastError () returned 0x2 [0107.829] SetLastError (dwErrCode=0x2) [0107.829] GetLastError () returned 0x2 [0107.829] SetLastError (dwErrCode=0x2) [0107.829] GetLastError () returned 0x2 [0107.830] SetLastError (dwErrCode=0x2) [0107.830] GetLastError () returned 0x2 [0107.830] SetLastError (dwErrCode=0x2) [0107.830] GetLastError () returned 0x2 [0107.830] SetLastError (dwErrCode=0x2) [0107.830] GetLastError () returned 0x2 [0107.830] SetLastError (dwErrCode=0x2) [0107.830] GetLastError () returned 0x2 [0107.830] SetLastError (dwErrCode=0x2) [0107.830] GetLastError () returned 0x2 [0107.830] SetLastError (dwErrCode=0x2) [0107.830] GetLastError () returned 0x2 [0107.830] SetLastError (dwErrCode=0x2) [0107.830] GetLastError () returned 0x2 [0107.830] SetLastError (dwErrCode=0x2) [0107.830] GetLastError () returned 0x2 [0107.830] SetLastError (dwErrCode=0x2) [0107.830] GetLastError () returned 0x2 [0107.830] SetLastError (dwErrCode=0x2) [0107.830] GetLastError () returned 0x2 [0107.830] SetLastError (dwErrCode=0x2) [0107.830] GetLastError () returned 0x2 [0107.830] SetLastError (dwErrCode=0x2) [0107.830] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea920 [0107.830] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0107.830] GetLastError () returned 0x2 [0107.830] SetLastError (dwErrCode=0x2) [0107.830] GetLastError () returned 0x2 [0107.831] SetLastError (dwErrCode=0x2) [0107.831] GetLastError () returned 0x2 [0107.831] SetLastError (dwErrCode=0x2) [0107.831] GetLastError () returned 0x2 [0107.831] SetLastError (dwErrCode=0x2) [0107.831] GetLastError () returned 0x2 [0107.831] SetLastError (dwErrCode=0x2) [0107.831] GetLastError () returned 0x2 [0107.831] SetLastError (dwErrCode=0x2) [0107.831] GetLastError () returned 0x2 [0107.831] SetLastError (dwErrCode=0x2) [0107.831] GetLastError () returned 0x2 [0107.831] SetLastError (dwErrCode=0x2) [0107.831] GetLastError () returned 0x2 [0107.831] SetLastError (dwErrCode=0x2) [0107.831] GetLastError () returned 0x2 [0107.831] SetLastError (dwErrCode=0x2) [0107.831] GetLastError () returned 0x2 [0107.831] SetLastError (dwErrCode=0x2) [0107.831] GetLastError () returned 0x2 [0107.831] SetLastError (dwErrCode=0x2) [0107.831] GetLastError () returned 0x2 [0107.831] SetLastError (dwErrCode=0x2) [0107.831] GetLastError () returned 0x2 [0107.831] SetLastError (dwErrCode=0x2) [0107.831] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0107.847] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea920 | out: hHeap=0x5b0000) returned 1 [0107.847] GetLastError () returned 0x2 [0107.847] SetLastError (dwErrCode=0x2) [0107.847] GetLastError () returned 0x2 [0107.847] SetLastError (dwErrCode=0x2) [0107.847] GetLastError () returned 0x2 [0107.847] SetLastError (dwErrCode=0x2) [0107.847] GetLastError () returned 0x2 [0107.847] SetLastError (dwErrCode=0x2) [0107.847] GetLastError () returned 0x2 [0107.847] SetLastError (dwErrCode=0x2) [0107.847] GetLastError () returned 0x2 [0107.847] SetLastError (dwErrCode=0x2) [0107.847] GetLastError () returned 0x2 [0107.847] SetLastError (dwErrCode=0x2) [0107.847] GetLastError () returned 0x2 [0107.847] SetLastError (dwErrCode=0x2) [0107.847] GetLastError () returned 0x2 [0107.847] SetLastError (dwErrCode=0x2) [0107.847] GetLastError () returned 0x2 [0107.847] SetLastError (dwErrCode=0x2) [0107.847] GetLastError () returned 0x2 [0107.847] SetLastError (dwErrCode=0x2) [0107.848] GetLastError () returned 0x2 [0107.848] SetLastError (dwErrCode=0x2) [0107.848] GetLastError () returned 0x2 [0107.849] SetLastError (dwErrCode=0x2) [0107.852] GetLastError () returned 0x2 [0107.852] SetLastError (dwErrCode=0x2) [0107.852] GetLastError () returned 0x2 [0107.852] SetLastError (dwErrCode=0x2) [0107.852] GetLastError () returned 0x2 [0107.852] SetLastError (dwErrCode=0x2) [0107.852] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0107.852] GetLastError () returned 0x2 [0107.852] SetLastError (dwErrCode=0x2) [0107.852] GetLastError () returned 0x2 [0107.852] SetLastError (dwErrCode=0x2) [0107.852] GetLastError () returned 0x2 [0107.852] SetLastError (dwErrCode=0x2) [0107.852] GetLastError () returned 0x2 [0107.853] SetLastError (dwErrCode=0x2) [0107.853] GetLastError () returned 0x2 [0107.853] SetLastError (dwErrCode=0x2) [0107.853] GetLastError () returned 0x2 [0107.853] SetLastError (dwErrCode=0x2) [0107.853] GetLastError () returned 0x2 [0107.853] SetLastError (dwErrCode=0x2) [0107.853] GetLastError () returned 0x2 [0107.853] SetLastError (dwErrCode=0x2) [0107.853] GetLastError () returned 0x2 [0107.853] SetLastError (dwErrCode=0x2) [0107.853] GetLastError () returned 0x2 [0107.853] SetLastError (dwErrCode=0x2) [0107.853] GetLastError () returned 0x2 [0107.853] SetLastError (dwErrCode=0x2) [0107.853] GetLastError () returned 0x2 [0107.853] SetLastError (dwErrCode=0x2) [0107.853] GetLastError () returned 0x2 [0107.853] SetLastError (dwErrCode=0x2) [0107.853] GetLastError () returned 0x2 [0107.853] SetLastError (dwErrCode=0x2) [0107.853] GetLastError () returned 0x2 [0107.853] SetLastError (dwErrCode=0x2) [0107.853] GetLastError () returned 0x2 [0107.853] SetLastError (dwErrCode=0x2) [0107.853] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa70 [0107.853] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0107.853] GetLastError () returned 0x2 [0107.854] SetLastError (dwErrCode=0x2) [0107.854] GetLastError () returned 0x2 [0107.854] SetLastError (dwErrCode=0x2) [0107.854] GetLastError () returned 0x2 [0107.854] SetLastError (dwErrCode=0x2) [0107.854] GetLastError () returned 0x2 [0107.854] SetLastError (dwErrCode=0x2) [0107.854] GetLastError () returned 0x2 [0107.854] SetLastError (dwErrCode=0x2) [0107.854] GetLastError () returned 0x2 [0107.854] SetLastError (dwErrCode=0x2) [0107.854] GetLastError () returned 0x2 [0107.854] SetLastError (dwErrCode=0x2) [0107.854] GetLastError () returned 0x2 [0107.854] SetLastError (dwErrCode=0x2) [0107.854] GetLastError () returned 0x2 [0107.854] SetLastError (dwErrCode=0x2) [0107.854] GetLastError () returned 0x2 [0107.854] SetLastError (dwErrCode=0x2) [0107.854] GetLastError () returned 0x2 [0107.854] SetLastError (dwErrCode=0x2) [0107.854] GetLastError () returned 0x2 [0107.854] SetLastError (dwErrCode=0x2) [0107.854] GetLastError () returned 0x2 [0107.854] SetLastError (dwErrCode=0x2) [0107.854] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="bcdedit.exe /set {default} recoveryenabled No", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="bcdedit.exe /set {default} recoveryenabled No", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0107.880] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa70 | out: hHeap=0x5b0000) returned 1 [0107.881] GetLastError () returned 0x2 [0107.881] SetLastError (dwErrCode=0x2) [0107.881] GetLastError () returned 0x2 [0107.881] SetLastError (dwErrCode=0x2) [0107.881] GetLastError () returned 0x2 [0107.881] SetLastError (dwErrCode=0x2) [0107.881] GetLastError () returned 0x2 [0107.881] SetLastError (dwErrCode=0x2) [0107.881] GetLastError () returned 0x2 [0107.881] SetLastError (dwErrCode=0x2) [0107.881] GetLastError () returned 0x2 [0107.881] SetLastError (dwErrCode=0x2) [0107.881] GetLastError () returned 0x2 [0107.881] SetLastError (dwErrCode=0x2) [0107.881] GetLastError () returned 0x2 [0107.881] SetLastError (dwErrCode=0x2) [0107.881] GetLastError () returned 0x2 [0107.881] SetLastError (dwErrCode=0x2) [0107.881] GetLastError () returned 0x2 [0107.881] SetLastError (dwErrCode=0x2) [0107.881] GetLastError () returned 0x2 [0107.881] SetLastError (dwErrCode=0x2) [0107.881] GetLastError () returned 0x2 [0107.881] SetLastError (dwErrCode=0x2) [0107.881] GetLastError () returned 0x2 [0107.881] SetLastError (dwErrCode=0x2) [0107.881] GetLastError () returned 0x2 [0107.881] SetLastError (dwErrCode=0x2) [0107.882] GetLastError () returned 0x2 [0107.882] SetLastError (dwErrCode=0x2) [0107.882] GetLastError () returned 0x2 [0107.882] SetLastError (dwErrCode=0x2) [0107.882] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0107.882] GetLastError () returned 0x2 [0107.882] SetLastError (dwErrCode=0x2) [0107.882] GetLastError () returned 0x2 [0107.882] SetLastError (dwErrCode=0x2) [0107.882] GetLastError () returned 0x2 [0107.882] SetLastError (dwErrCode=0x2) [0107.882] GetLastError () returned 0x2 [0107.882] SetLastError (dwErrCode=0x2) [0107.882] GetLastError () returned 0x2 [0107.882] SetLastError (dwErrCode=0x2) [0107.882] GetLastError () returned 0x2 [0107.882] SetLastError (dwErrCode=0x2) [0107.882] GetLastError () returned 0x2 [0107.882] SetLastError (dwErrCode=0x2) [0107.882] GetLastError () returned 0x2 [0107.882] SetLastError (dwErrCode=0x2) [0107.882] GetLastError () returned 0x2 [0107.882] SetLastError (dwErrCode=0x2) [0107.882] GetLastError () returned 0x2 [0107.882] SetLastError (dwErrCode=0x2) [0107.882] GetLastError () returned 0x2 [0107.882] SetLastError (dwErrCode=0x2) [0107.882] GetLastError () returned 0x2 [0107.883] SetLastError (dwErrCode=0x2) [0107.883] GetLastError () returned 0x2 [0107.883] SetLastError (dwErrCode=0x2) [0107.883] GetLastError () returned 0x2 [0107.883] SetLastError (dwErrCode=0x2) [0107.883] GetLastError () returned 0x2 [0107.883] SetLastError (dwErrCode=0x2) [0107.883] GetLastError () returned 0x2 [0107.883] SetLastError (dwErrCode=0x2) [0107.883] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eacd8 [0107.883] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0107.883] GetLastError () returned 0x2 [0107.883] SetLastError (dwErrCode=0x2) [0107.883] GetLastError () returned 0x2 [0107.883] SetLastError (dwErrCode=0x2) [0107.883] GetLastError () returned 0x2 [0107.883] SetLastError (dwErrCode=0x2) [0107.883] GetLastError () returned 0x2 [0107.883] SetLastError (dwErrCode=0x2) [0107.883] GetLastError () returned 0x2 [0107.883] SetLastError (dwErrCode=0x2) [0107.883] GetLastError () returned 0x2 [0107.883] SetLastError (dwErrCode=0x2) [0107.883] GetLastError () returned 0x2 [0107.883] SetLastError (dwErrCode=0x2) [0107.883] GetLastError () returned 0x2 [0107.883] SetLastError (dwErrCode=0x2) [0107.883] GetLastError () returned 0x2 [0107.884] SetLastError (dwErrCode=0x2) [0107.884] GetLastError () returned 0x2 [0107.884] SetLastError (dwErrCode=0x2) [0107.884] GetLastError () returned 0x2 [0107.884] SetLastError (dwErrCode=0x2) [0107.884] GetLastError () returned 0x2 [0107.884] SetLastError (dwErrCode=0x2) [0107.884] GetLastError () returned 0x2 [0107.884] SetLastError (dwErrCode=0x2) [0107.884] GetLastError () returned 0x2 [0107.884] SetLastError (dwErrCode=0x2) [0107.884] GetLastError () returned 0x2 [0107.884] SetLastError (dwErrCode=0x2) [0107.884] GetLastError () returned 0x2 [0107.884] SetLastError (dwErrCode=0x2) [0107.884] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x47) returned 0x5fd8f0 [0107.884] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eacd8 | out: hHeap=0x5b0000) returned 1 [0107.884] GetLastError () returned 0x2 [0107.884] SetLastError (dwErrCode=0x2) [0107.884] GetLastError () returned 0x2 [0107.884] SetLastError (dwErrCode=0x2) [0107.884] GetLastError () returned 0x2 [0107.884] SetLastError (dwErrCode=0x2) [0107.884] GetLastError () returned 0x2 [0107.884] SetLastError (dwErrCode=0x2) [0107.884] GetLastError () returned 0x2 [0107.884] SetLastError (dwErrCode=0x2) [0107.884] GetLastError () returned 0x2 [0107.885] SetLastError (dwErrCode=0x2) [0107.885] GetLastError () returned 0x2 [0107.885] SetLastError (dwErrCode=0x2) [0107.885] GetLastError () returned 0x2 [0107.885] SetLastError (dwErrCode=0x2) [0107.885] GetLastError () returned 0x2 [0107.885] SetLastError (dwErrCode=0x2) [0107.885] GetLastError () returned 0x2 [0107.885] SetLastError (dwErrCode=0x2) [0107.885] GetLastError () returned 0x2 [0107.885] SetLastError (dwErrCode=0x2) [0107.885] GetLastError () returned 0x2 [0107.885] SetLastError (dwErrCode=0x2) [0107.885] GetLastError () returned 0x2 [0107.885] SetLastError (dwErrCode=0x2) [0107.885] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0107.933] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8f0 | out: hHeap=0x5b0000) returned 1 [0107.933] GetLastError () returned 0x2 [0107.933] SetLastError (dwErrCode=0x2) [0107.933] GetLastError () returned 0x2 [0107.933] SetLastError (dwErrCode=0x2) [0107.933] GetLastError () returned 0x2 [0107.933] SetLastError (dwErrCode=0x2) [0107.933] GetLastError () returned 0x2 [0107.933] SetLastError (dwErrCode=0x2) [0107.933] GetLastError () returned 0x2 [0107.933] SetLastError (dwErrCode=0x2) [0107.933] GetLastError () returned 0x2 [0107.933] SetLastError (dwErrCode=0x2) [0107.933] GetLastError () returned 0x2 [0107.933] SetLastError (dwErrCode=0x2) [0107.933] GetLastError () returned 0x2 [0107.933] SetLastError (dwErrCode=0x2) [0107.933] GetLastError () returned 0x2 [0107.933] SetLastError (dwErrCode=0x2) [0107.933] GetLastError () returned 0x2 [0107.934] SetLastError (dwErrCode=0x2) [0107.934] GetLastError () returned 0x2 [0107.934] SetLastError (dwErrCode=0x2) [0107.934] GetLastError () returned 0x2 [0107.934] SetLastError (dwErrCode=0x2) [0107.934] GetLastError () returned 0x2 [0107.934] SetLastError (dwErrCode=0x2) [0107.934] GetLastError () returned 0x2 [0107.934] SetLastError (dwErrCode=0x2) [0107.934] GetLastError () returned 0x2 [0107.934] SetLastError (dwErrCode=0x2) [0107.934] GetLastError () returned 0x2 [0107.934] SetLastError (dwErrCode=0x2) [0107.934] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0107.934] GetLastError () returned 0x2 [0107.934] SetLastError (dwErrCode=0x2) [0107.934] GetLastError () returned 0x2 [0107.934] SetLastError (dwErrCode=0x2) [0107.934] GetLastError () returned 0x2 [0107.934] SetLastError (dwErrCode=0x2) [0107.934] GetLastError () returned 0x2 [0107.934] SetLastError (dwErrCode=0x2) [0107.934] GetLastError () returned 0x2 [0107.934] SetLastError (dwErrCode=0x2) [0107.934] GetLastError () returned 0x2 [0107.934] SetLastError (dwErrCode=0x2) [0107.934] GetLastError () returned 0x2 [0107.934] SetLastError (dwErrCode=0x2) [0107.935] GetLastError () returned 0x2 [0107.935] SetLastError (dwErrCode=0x2) [0107.935] GetLastError () returned 0x2 [0107.935] SetLastError (dwErrCode=0x2) [0107.935] GetLastError () returned 0x2 [0107.935] SetLastError (dwErrCode=0x2) [0107.935] GetLastError () returned 0x2 [0107.935] SetLastError (dwErrCode=0x2) [0107.935] GetLastError () returned 0x2 [0107.935] SetLastError (dwErrCode=0x2) [0107.935] GetLastError () returned 0x2 [0107.935] SetLastError (dwErrCode=0x2) [0107.935] GetLastError () returned 0x2 [0107.935] SetLastError (dwErrCode=0x2) [0107.935] GetLastError () returned 0x2 [0107.935] SetLastError (dwErrCode=0x2) [0107.935] GetLastError () returned 0x2 [0107.935] SetLastError (dwErrCode=0x2) [0107.935] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea8e8 [0107.935] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0107.935] GetLastError () returned 0x2 [0107.935] SetLastError (dwErrCode=0x2) [0107.935] GetLastError () returned 0x2 [0107.935] SetLastError (dwErrCode=0x2) [0107.935] GetLastError () returned 0x2 [0107.935] SetLastError (dwErrCode=0x2) [0107.935] GetLastError () returned 0x2 [0107.935] SetLastError (dwErrCode=0x2) [0107.936] GetLastError () returned 0x2 [0107.936] SetLastError (dwErrCode=0x2) [0107.936] GetLastError () returned 0x2 [0107.936] SetLastError (dwErrCode=0x2) [0107.936] GetLastError () returned 0x2 [0107.936] SetLastError (dwErrCode=0x2) [0107.936] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="vssadmin.exe Delete Shadows /All /Quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="vssadmin.exe Delete Shadows /All /Quiet", lpProcessInformation=0x19fe90*(hProcess=0x294, hThread=0x290, dwProcessId=0x994, dwThreadId=0xe98)) returned 1 [0107.952] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0109.308] CloseHandle (hObject=0x290) returned 1 [0109.308] CloseHandle (hObject=0x294) returned 1 [0109.308] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea8e8 | out: hHeap=0x5b0000) returned 1 [0109.308] GetLastError () returned 0x2 [0109.308] SetLastError (dwErrCode=0x2) [0109.308] GetLastError () returned 0x2 [0109.308] SetLastError (dwErrCode=0x2) [0109.308] GetLastError () returned 0x2 [0109.308] SetLastError (dwErrCode=0x2) [0109.308] GetLastError () returned 0x2 [0109.308] SetLastError (dwErrCode=0x2) [0109.308] GetLastError () returned 0x2 [0109.308] SetLastError (dwErrCode=0x2) [0109.308] GetLastError () returned 0x2 [0109.308] SetLastError (dwErrCode=0x2) [0109.308] GetLastError () returned 0x2 [0109.308] SetLastError (dwErrCode=0x2) [0109.308] GetLastError () returned 0x2 [0109.308] SetLastError (dwErrCode=0x2) [0109.308] GetLastError () returned 0x2 [0109.308] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.309] SetLastError (dwErrCode=0x2) [0109.309] GetLastError () returned 0x2 [0109.310] SetLastError (dwErrCode=0x2) [0109.310] GetLastError () returned 0x2 [0109.310] SetLastError (dwErrCode=0x2) [0109.310] GetLastError () returned 0x2 [0109.310] SetLastError (dwErrCode=0x2) [0109.310] GetLastError () returned 0x2 [0109.310] SetLastError (dwErrCode=0x2) [0109.310] GetLastError () returned 0x2 [0109.310] SetLastError (dwErrCode=0x2) [0109.310] GetLastError () returned 0x2 [0109.310] SetLastError (dwErrCode=0x2) [0109.310] GetLastError () returned 0x2 [0109.310] SetLastError (dwErrCode=0x2) [0109.310] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eac30 [0109.310] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0109.310] GetLastError () returned 0x2 [0109.310] SetLastError (dwErrCode=0x2) [0109.310] GetLastError () returned 0x2 [0109.310] SetLastError (dwErrCode=0x2) [0109.310] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="wmic.exe SHADOWCOPY /nointeractive", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="wmic.exe SHADOWCOPY /nointeractive", lpProcessInformation=0x19fe90*(hProcess=0x290, hThread=0x294, dwProcessId=0x13bc, dwThreadId=0x118c)) returned 1 [0109.327] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0110.539] CloseHandle (hObject=0x294) returned 1 [0110.539] CloseHandle (hObject=0x290) returned 1 [0110.540] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eac30 | out: hHeap=0x5b0000) returned 1 [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] GetLastError () returned 0x2 [0110.540] SetLastError (dwErrCode=0x2) [0110.540] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0110.541] GetLastError () returned 0x2 [0110.541] SetLastError (dwErrCode=0x2) [0110.541] GetLastError () returned 0x2 [0110.541] SetLastError (dwErrCode=0x2) [0110.541] GetLastError () returned 0x2 [0110.541] SetLastError (dwErrCode=0x2) [0110.541] GetLastError () returned 0x2 [0110.541] SetLastError (dwErrCode=0x2) [0110.541] GetLastError () returned 0x2 [0110.541] SetLastError (dwErrCode=0x2) [0110.541] GetLastError () returned 0x2 [0110.541] SetLastError (dwErrCode=0x2) [0110.541] GetLastError () returned 0x2 [0110.541] SetLastError (dwErrCode=0x2) [0110.541] GetLastError () returned 0x2 [0110.541] SetLastError (dwErrCode=0x2) [0110.541] GetLastError () returned 0x2 [0110.541] SetLastError (dwErrCode=0x2) [0110.541] GetLastError () returned 0x2 [0110.541] SetLastError (dwErrCode=0x2) [0110.541] GetLastError () returned 0x2 [0110.541] SetLastError (dwErrCode=0x2) [0110.541] GetLastError () returned 0x2 [0110.541] SetLastError (dwErrCode=0x2) [0110.541] GetLastError () returned 0x2 [0110.541] SetLastError (dwErrCode=0x2) [0110.541] GetLastError () returned 0x2 [0110.541] SetLastError (dwErrCode=0x2) [0110.541] GetLastError () returned 0x2 [0110.541] SetLastError (dwErrCode=0x2) [0110.542] GetLastError () returned 0x2 [0110.542] SetLastError (dwErrCode=0x2) [0110.542] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea8b0 [0110.542] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0110.542] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0110.551] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea8b0 | out: hHeap=0x5b0000) returned 1 [0110.552] GetLastError () returned 0x2 [0110.552] SetLastError (dwErrCode=0x2) [0110.552] GetLastError () returned 0x2 [0110.552] SetLastError (dwErrCode=0x2) [0110.552] GetLastError () returned 0x2 [0110.552] SetLastError (dwErrCode=0x2) [0110.552] GetLastError () returned 0x2 [0110.552] SetLastError (dwErrCode=0x2) [0110.552] GetLastError () returned 0x2 [0110.552] SetLastError (dwErrCode=0x2) [0110.552] GetLastError () returned 0x2 [0110.552] SetLastError (dwErrCode=0x2) [0110.552] GetLastError () returned 0x2 [0110.552] SetLastError (dwErrCode=0x2) [0110.552] GetLastError () returned 0x2 [0110.552] SetLastError (dwErrCode=0x2) [0110.552] GetLastError () returned 0x2 [0110.552] SetLastError (dwErrCode=0x2) [0110.552] GetLastError () returned 0x2 [0110.552] SetLastError (dwErrCode=0x2) [0110.552] GetLastError () returned 0x2 [0110.552] SetLastError (dwErrCode=0x2) [0110.552] GetLastError () returned 0x2 [0110.552] SetLastError (dwErrCode=0x2) [0110.552] GetLastError () returned 0x2 [0110.552] SetLastError (dwErrCode=0x2) [0110.552] GetLastError () returned 0x2 [0110.552] SetLastError (dwErrCode=0x2) [0110.552] GetLastError () returned 0x2 [0110.552] SetLastError (dwErrCode=0x2) [0110.553] GetLastError () returned 0x2 [0110.553] SetLastError (dwErrCode=0x2) [0110.553] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0110.553] GetLastError () returned 0x2 [0110.553] SetLastError (dwErrCode=0x2) [0110.553] GetLastError () returned 0x2 [0110.553] SetLastError (dwErrCode=0x2) [0110.553] GetLastError () returned 0x2 [0110.553] SetLastError (dwErrCode=0x2) [0110.553] GetLastError () returned 0x2 [0110.553] SetLastError (dwErrCode=0x2) [0110.553] GetLastError () returned 0x2 [0110.553] SetLastError (dwErrCode=0x2) [0110.553] GetLastError () returned 0x2 [0110.553] SetLastError (dwErrCode=0x2) [0110.553] GetLastError () returned 0x2 [0110.553] SetLastError (dwErrCode=0x2) [0110.553] GetLastError () returned 0x2 [0110.553] SetLastError (dwErrCode=0x2) [0110.553] GetLastError () returned 0x2 [0110.553] SetLastError (dwErrCode=0x2) [0110.553] GetLastError () returned 0x2 [0110.553] SetLastError (dwErrCode=0x2) [0110.553] GetLastError () returned 0x2 [0110.553] SetLastError (dwErrCode=0x2) [0110.553] GetLastError () returned 0x2 [0110.553] SetLastError (dwErrCode=0x2) [0110.553] GetLastError () returned 0x2 [0110.553] SetLastError (dwErrCode=0x2) [0110.553] GetLastError () returned 0x2 [0110.553] SetLastError (dwErrCode=0x2) [0110.554] GetLastError () returned 0x2 [0110.554] SetLastError (dwErrCode=0x2) [0110.554] GetLastError () returned 0x2 [0110.554] SetLastError (dwErrCode=0x2) [0110.554] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea990 [0110.554] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0110.554] GetLastError () returned 0x2 [0110.554] SetLastError (dwErrCode=0x2) [0110.554] GetLastError () returned 0x2 [0110.554] SetLastError (dwErrCode=0x2) [0110.554] GetLastError () returned 0x2 [0110.554] SetLastError (dwErrCode=0x2) [0110.554] GetLastError () returned 0x2 [0110.554] SetLastError (dwErrCode=0x2) [0110.554] GetLastError () returned 0x2 [0110.554] SetLastError (dwErrCode=0x2) [0110.554] GetLastError () returned 0x2 [0110.554] SetLastError (dwErrCode=0x2) [0110.554] GetLastError () returned 0x2 [0110.554] SetLastError (dwErrCode=0x2) [0110.554] GetLastError () returned 0x2 [0110.554] SetLastError (dwErrCode=0x2) [0110.554] GetLastError () returned 0x2 [0110.554] SetLastError (dwErrCode=0x2) [0110.554] GetLastError () returned 0x2 [0110.554] SetLastError (dwErrCode=0x2) [0110.554] GetLastError () returned 0x2 [0110.554] SetLastError (dwErrCode=0x2) [0110.554] GetLastError () returned 0x2 [0110.554] SetLastError (dwErrCode=0x2) [0110.554] GetLastError () returned 0x2 [0110.554] SetLastError (dwErrCode=0x2) [0110.554] GetLastError () returned 0x2 [0110.555] SetLastError (dwErrCode=0x2) [0110.555] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0110.566] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea990 | out: hHeap=0x5b0000) returned 1 [0110.566] GetLastError () returned 0x2 [0110.566] SetLastError (dwErrCode=0x2) [0110.566] GetLastError () returned 0x2 [0110.566] SetLastError (dwErrCode=0x2) [0110.567] GetLastError () returned 0x2 [0110.567] SetLastError (dwErrCode=0x2) [0110.567] GetLastError () returned 0x2 [0110.567] SetLastError (dwErrCode=0x2) [0110.567] GetLastError () returned 0x2 [0110.567] SetLastError (dwErrCode=0x2) [0110.567] GetLastError () returned 0x2 [0110.567] SetLastError (dwErrCode=0x2) [0110.567] GetLastError () returned 0x2 [0110.567] SetLastError (dwErrCode=0x2) [0110.567] GetLastError () returned 0x2 [0110.567] SetLastError (dwErrCode=0x2) [0110.567] GetLastError () returned 0x2 [0110.567] SetLastError (dwErrCode=0x2) [0110.567] GetLastError () returned 0x2 [0110.567] SetLastError (dwErrCode=0x2) [0110.567] GetLastError () returned 0x2 [0110.567] SetLastError (dwErrCode=0x2) [0110.567] GetLastError () returned 0x2 [0110.567] SetLastError (dwErrCode=0x2) [0110.567] GetLastError () returned 0x2 [0110.567] SetLastError (dwErrCode=0x2) [0110.567] GetLastError () returned 0x2 [0110.567] SetLastError (dwErrCode=0x2) [0110.567] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] GetLastError () returned 0x2 [0110.568] SetLastError (dwErrCode=0x2) [0110.568] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eab50 [0110.569] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0110.569] GetLastError () returned 0x2 [0110.569] SetLastError (dwErrCode=0x2) [0110.569] GetLastError () returned 0x2 [0110.569] SetLastError (dwErrCode=0x2) [0110.569] GetLastError () returned 0x2 [0110.569] SetLastError (dwErrCode=0x2) [0110.569] GetLastError () returned 0x2 [0110.569] SetLastError (dwErrCode=0x2) [0110.569] GetLastError () returned 0x2 [0110.569] SetLastError (dwErrCode=0x2) [0110.569] GetLastError () returned 0x2 [0110.569] SetLastError (dwErrCode=0x2) [0110.569] GetLastError () returned 0x2 [0110.569] SetLastError (dwErrCode=0x2) [0110.569] GetLastError () returned 0x2 [0110.569] SetLastError (dwErrCode=0x2) [0110.569] GetLastError () returned 0x2 [0110.569] SetLastError (dwErrCode=0x2) [0110.569] GetLastError () returned 0x2 [0110.569] SetLastError (dwErrCode=0x2) [0110.569] GetLastError () returned 0x2 [0110.569] SetLastError (dwErrCode=0x2) [0110.569] GetLastError () returned 0x2 [0110.569] SetLastError (dwErrCode=0x2) [0110.569] GetLastError () returned 0x2 [0110.569] SetLastError (dwErrCode=0x2) [0110.569] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="bcdedit.exe /set {default} recoveryenabled No", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="bcdedit.exe /set {default} recoveryenabled No", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0110.608] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eab50 | out: hHeap=0x5b0000) returned 1 [0110.608] GetLastError () returned 0x2 [0110.608] SetLastError (dwErrCode=0x2) [0110.608] GetLastError () returned 0x2 [0110.608] SetLastError (dwErrCode=0x2) [0110.608] GetLastError () returned 0x2 [0110.608] SetLastError (dwErrCode=0x2) [0110.608] GetLastError () returned 0x2 [0110.608] SetLastError (dwErrCode=0x2) [0110.608] GetLastError () returned 0x2 [0110.608] SetLastError (dwErrCode=0x2) [0110.608] GetLastError () returned 0x2 [0110.608] SetLastError (dwErrCode=0x2) [0110.608] GetLastError () returned 0x2 [0110.608] SetLastError (dwErrCode=0x2) [0110.608] GetLastError () returned 0x2 [0110.608] SetLastError (dwErrCode=0x2) [0110.608] GetLastError () returned 0x2 [0110.608] SetLastError (dwErrCode=0x2) [0110.608] GetLastError () returned 0x2 [0110.608] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.609] GetLastError () returned 0x2 [0110.609] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eae60 [0110.610] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.610] SetLastError (dwErrCode=0x2) [0110.610] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.611] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.611] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.611] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x47) returned 0x5fdd00 [0110.611] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eae60 | out: hHeap=0x5b0000) returned 1 [0110.611] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.611] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.611] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.611] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.611] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.611] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.611] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.611] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.611] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.611] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.611] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.611] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.611] GetLastError () returned 0x2 [0110.611] SetLastError (dwErrCode=0x2) [0110.612] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0110.634] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdd00 | out: hHeap=0x5b0000) returned 1 [0110.634] GetLastError () returned 0x2 [0110.634] SetLastError (dwErrCode=0x2) [0110.634] GetLastError () returned 0x2 [0110.634] SetLastError (dwErrCode=0x2) [0110.634] GetLastError () returned 0x2 [0110.634] SetLastError (dwErrCode=0x2) [0110.634] GetLastError () returned 0x2 [0110.634] SetLastError (dwErrCode=0x2) [0110.634] GetLastError () returned 0x2 [0110.634] SetLastError (dwErrCode=0x2) [0110.634] GetLastError () returned 0x2 [0110.634] SetLastError (dwErrCode=0x2) [0110.634] GetLastError () returned 0x2 [0110.634] SetLastError (dwErrCode=0x2) [0110.634] GetLastError () returned 0x2 [0110.634] SetLastError (dwErrCode=0x2) [0110.634] GetLastError () returned 0x2 [0110.634] SetLastError (dwErrCode=0x2) [0110.634] GetLastError () returned 0x2 [0110.634] SetLastError (dwErrCode=0x2) [0110.634] GetLastError () returned 0x2 [0110.635] SetLastError (dwErrCode=0x2) [0110.635] GetLastError () returned 0x2 [0110.635] SetLastError (dwErrCode=0x2) [0110.635] GetLastError () returned 0x2 [0110.635] SetLastError (dwErrCode=0x2) [0110.635] GetLastError () returned 0x2 [0110.635] SetLastError (dwErrCode=0x2) [0110.635] GetLastError () returned 0x2 [0110.635] SetLastError (dwErrCode=0x2) [0110.635] GetLastError () returned 0x2 [0110.635] SetLastError (dwErrCode=0x2) [0110.635] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0110.635] GetLastError () returned 0x2 [0110.635] SetLastError (dwErrCode=0x2) [0110.635] GetLastError () returned 0x2 [0110.635] SetLastError (dwErrCode=0x2) [0110.635] GetLastError () returned 0x2 [0110.635] SetLastError (dwErrCode=0x2) [0110.635] GetLastError () returned 0x2 [0110.635] SetLastError (dwErrCode=0x2) [0110.635] GetLastError () returned 0x2 [0110.635] SetLastError (dwErrCode=0x2) [0110.635] GetLastError () returned 0x2 [0110.635] SetLastError (dwErrCode=0x2) [0110.635] GetLastError () returned 0x2 [0110.635] SetLastError (dwErrCode=0x2) [0110.636] GetLastError () returned 0x2 [0110.636] SetLastError (dwErrCode=0x2) [0110.636] GetLastError () returned 0x2 [0110.636] SetLastError (dwErrCode=0x2) [0110.636] GetLastError () returned 0x2 [0110.636] SetLastError (dwErrCode=0x2) [0110.636] GetLastError () returned 0x2 [0110.636] SetLastError (dwErrCode=0x2) [0110.636] GetLastError () returned 0x2 [0110.636] SetLastError (dwErrCode=0x2) [0110.636] GetLastError () returned 0x2 [0110.636] SetLastError (dwErrCode=0x2) [0110.636] GetLastError () returned 0x2 [0110.636] SetLastError (dwErrCode=0x2) [0110.636] GetLastError () returned 0x2 [0110.636] SetLastError (dwErrCode=0x2) [0110.636] GetLastError () returned 0x2 [0110.636] SetLastError (dwErrCode=0x2) [0110.636] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa70 [0110.636] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0110.636] GetLastError () returned 0x2 [0110.636] SetLastError (dwErrCode=0x2) [0110.636] GetLastError () returned 0x2 [0110.636] SetLastError (dwErrCode=0x2) [0110.636] GetLastError () returned 0x2 [0110.636] SetLastError (dwErrCode=0x2) [0110.636] GetLastError () returned 0x2 [0110.636] SetLastError (dwErrCode=0x2) [0110.636] GetLastError () returned 0x2 [0110.636] SetLastError (dwErrCode=0x2) [0110.636] GetLastError () returned 0x2 [0110.637] SetLastError (dwErrCode=0x2) [0110.637] GetLastError () returned 0x2 [0110.637] SetLastError (dwErrCode=0x2) [0110.637] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="vssadmin.exe Delete Shadows /All /Quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="vssadmin.exe Delete Shadows /All /Quiet", lpProcessInformation=0x19fe90*(hProcess=0x294, hThread=0x290, dwProcessId=0x1344, dwThreadId=0x134c)) returned 1 [0110.649] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0111.858] CloseHandle (hObject=0x290) returned 1 [0111.858] CloseHandle (hObject=0x294) returned 1 [0111.858] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa70 | out: hHeap=0x5b0000) returned 1 [0111.858] GetLastError () returned 0x2 [0111.858] SetLastError (dwErrCode=0x2) [0111.858] GetLastError () returned 0x2 [0111.858] SetLastError (dwErrCode=0x2) [0111.858] GetLastError () returned 0x2 [0111.858] SetLastError (dwErrCode=0x2) [0111.858] GetLastError () returned 0x2 [0111.858] SetLastError (dwErrCode=0x2) [0111.858] GetLastError () returned 0x2 [0111.858] SetLastError (dwErrCode=0x2) [0111.858] GetLastError () returned 0x2 [0111.858] SetLastError (dwErrCode=0x2) [0111.858] GetLastError () returned 0x2 [0111.858] SetLastError (dwErrCode=0x2) [0111.858] GetLastError () returned 0x2 [0111.859] SetLastError (dwErrCode=0x2) [0111.859] GetLastError () returned 0x2 [0111.859] SetLastError (dwErrCode=0x2) [0111.859] GetLastError () returned 0x2 [0111.859] SetLastError (dwErrCode=0x2) [0111.859] GetLastError () returned 0x2 [0111.859] SetLastError (dwErrCode=0x2) [0111.859] GetLastError () returned 0x2 [0111.859] SetLastError (dwErrCode=0x2) [0111.859] GetLastError () returned 0x2 [0111.859] SetLastError (dwErrCode=0x2) [0111.859] GetLastError () returned 0x2 [0111.859] SetLastError (dwErrCode=0x2) [0111.859] GetLastError () returned 0x2 [0111.859] SetLastError (dwErrCode=0x2) [0111.859] GetLastError () returned 0x2 [0111.859] SetLastError (dwErrCode=0x2) [0111.859] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0111.859] GetLastError () returned 0x2 [0111.859] SetLastError (dwErrCode=0x2) [0111.859] GetLastError () returned 0x2 [0111.859] SetLastError (dwErrCode=0x2) [0111.859] GetLastError () returned 0x2 [0111.859] SetLastError (dwErrCode=0x2) [0111.859] GetLastError () returned 0x2 [0111.859] SetLastError (dwErrCode=0x2) [0111.859] GetLastError () returned 0x2 [0111.859] SetLastError (dwErrCode=0x2) [0111.859] GetLastError () returned 0x2 [0111.859] SetLastError (dwErrCode=0x2) [0111.859] GetLastError () returned 0x2 [0111.860] SetLastError (dwErrCode=0x2) [0111.860] GetLastError () returned 0x2 [0111.860] SetLastError (dwErrCode=0x2) [0111.860] GetLastError () returned 0x2 [0111.860] SetLastError (dwErrCode=0x2) [0111.860] GetLastError () returned 0x2 [0111.860] SetLastError (dwErrCode=0x2) [0111.860] GetLastError () returned 0x2 [0111.860] SetLastError (dwErrCode=0x2) [0111.860] GetLastError () returned 0x2 [0111.860] SetLastError (dwErrCode=0x2) [0111.860] GetLastError () returned 0x2 [0111.860] SetLastError (dwErrCode=0x2) [0111.860] GetLastError () returned 0x2 [0111.860] SetLastError (dwErrCode=0x2) [0111.860] GetLastError () returned 0x2 [0111.860] SetLastError (dwErrCode=0x2) [0111.860] GetLastError () returned 0x2 [0111.860] SetLastError (dwErrCode=0x2) [0111.860] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaed0 [0111.860] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0111.860] GetLastError () returned 0x2 [0111.860] SetLastError (dwErrCode=0x2) [0111.860] GetLastError () returned 0x2 [0111.860] SetLastError (dwErrCode=0x2) [0111.860] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="wmic.exe SHADOWCOPY /nointeractive", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="wmic.exe SHADOWCOPY /nointeractive", lpProcessInformation=0x19fe90*(hProcess=0x290, hThread=0x294, dwProcessId=0x11a4, dwThreadId=0x1170)) returned 1 [0111.908] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0113.244] CloseHandle (hObject=0x294) returned 1 [0113.245] CloseHandle (hObject=0x290) returned 1 [0113.245] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaed0 | out: hHeap=0x5b0000) returned 1 [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.245] GetLastError () returned 0x2 [0113.245] SetLastError (dwErrCode=0x2) [0113.246] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] GetLastError () returned 0x2 [0113.246] SetLastError (dwErrCode=0x2) [0113.246] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eacd8 [0113.246] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0113.247] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0113.256] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eacd8 | out: hHeap=0x5b0000) returned 1 [0113.256] GetLastError () returned 0x2 [0113.256] SetLastError (dwErrCode=0x2) [0113.256] GetLastError () returned 0x2 [0113.256] SetLastError (dwErrCode=0x2) [0113.256] GetLastError () returned 0x2 [0113.256] SetLastError (dwErrCode=0x2) [0113.256] GetLastError () returned 0x2 [0113.256] SetLastError (dwErrCode=0x2) [0113.256] GetLastError () returned 0x2 [0113.256] SetLastError (dwErrCode=0x2) [0113.256] GetLastError () returned 0x2 [0113.256] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.257] SetLastError (dwErrCode=0x2) [0113.257] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea990 [0113.258] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.258] SetLastError (dwErrCode=0x2) [0113.258] GetLastError () returned 0x2 [0113.259] SetLastError (dwErrCode=0x2) [0113.259] GetLastError () returned 0x2 [0113.259] SetLastError (dwErrCode=0x2) [0113.259] GetLastError () returned 0x2 [0113.259] SetLastError (dwErrCode=0x2) [0113.259] GetLastError () returned 0x2 [0113.259] SetLastError (dwErrCode=0x2) [0113.259] GetLastError () returned 0x2 [0113.259] SetLastError (dwErrCode=0x2) [0113.259] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0113.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea990 | out: hHeap=0x5b0000) returned 1 [0113.271] GetLastError () returned 0x2 [0113.271] SetLastError (dwErrCode=0x2) [0113.271] GetLastError () returned 0x2 [0113.271] SetLastError (dwErrCode=0x2) [0113.271] GetLastError () returned 0x2 [0113.271] SetLastError (dwErrCode=0x2) [0113.271] GetLastError () returned 0x2 [0113.271] SetLastError (dwErrCode=0x2) [0113.271] GetLastError () returned 0x2 [0113.271] SetLastError (dwErrCode=0x2) [0113.271] GetLastError () returned 0x2 [0113.271] SetLastError (dwErrCode=0x2) [0113.271] GetLastError () returned 0x2 [0113.271] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.272] SetLastError (dwErrCode=0x2) [0113.272] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ead48 [0113.273] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.273] GetLastError () returned 0x2 [0113.273] SetLastError (dwErrCode=0x2) [0113.274] GetLastError () returned 0x2 [0113.274] SetLastError (dwErrCode=0x2) [0113.274] GetLastError () returned 0x2 [0113.274] SetLastError (dwErrCode=0x2) [0113.274] GetLastError () returned 0x2 [0113.274] SetLastError (dwErrCode=0x2) [0113.274] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="bcdedit.exe /set {default} recoveryenabled No", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="bcdedit.exe /set {default} recoveryenabled No", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0113.316] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ead48 | out: hHeap=0x5b0000) returned 1 [0113.316] GetLastError () returned 0x2 [0113.316] SetLastError (dwErrCode=0x2) [0113.316] GetLastError () returned 0x2 [0113.316] SetLastError (dwErrCode=0x2) [0113.316] GetLastError () returned 0x2 [0113.316] SetLastError (dwErrCode=0x2) [0113.316] GetLastError () returned 0x2 [0113.316] SetLastError (dwErrCode=0x2) [0113.316] GetLastError () returned 0x2 [0113.316] SetLastError (dwErrCode=0x2) [0113.316] GetLastError () returned 0x2 [0113.316] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.317] GetLastError () returned 0x2 [0113.317] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaae0 [0113.318] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.318] SetLastError (dwErrCode=0x2) [0113.318] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x47) returned 0x5fdb70 [0113.319] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaae0 | out: hHeap=0x5b0000) returned 1 [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.319] GetLastError () returned 0x2 [0113.319] SetLastError (dwErrCode=0x2) [0113.320] GetLastError () returned 0x2 [0113.320] SetLastError (dwErrCode=0x2) [0113.320] GetLastError () returned 0x2 [0113.320] SetLastError (dwErrCode=0x2) [0113.320] GetLastError () returned 0x2 [0113.320] SetLastError (dwErrCode=0x2) [0113.320] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures", lpProcessInformation=0x19fe90*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0113.341] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdb70 | out: hHeap=0x5b0000) returned 1 [0113.341] GetLastError () returned 0x2 [0113.341] SetLastError (dwErrCode=0x2) [0113.341] GetLastError () returned 0x2 [0113.341] SetLastError (dwErrCode=0x2) [0113.341] GetLastError () returned 0x2 [0113.341] SetLastError (dwErrCode=0x2) [0113.341] GetLastError () returned 0x2 [0113.341] SetLastError (dwErrCode=0x2) [0113.341] GetLastError () returned 0x2 [0113.341] SetLastError (dwErrCode=0x2) [0113.341] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.342] GetLastError () returned 0x2 [0113.342] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eab50 [0113.343] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.343] SetLastError (dwErrCode=0x2) [0113.343] GetLastError () returned 0x2 [0113.344] SetLastError (dwErrCode=0x2) [0113.344] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="vssadmin.exe Delete Shadows /All /Quiet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19fe48*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe90 | out: lpCommandLine="vssadmin.exe Delete Shadows /All /Quiet", lpProcessInformation=0x19fe90*(hProcess=0x294, hThread=0x290, dwProcessId=0x440, dwThreadId=0xe9c)) returned 1 [0113.360] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0114.039] CloseHandle (hObject=0x290) returned 1 [0114.039] CloseHandle (hObject=0x294) returned 1 [0114.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eab50 | out: hHeap=0x5b0000) returned 1 [0114.040] GetSystemInfo (in: lpSystemInfo=0x19fe9c | out: lpSystemInfo=0x19fe9c*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0114.040] CreateIoCompletionPort (FileHandle=0xffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x8) returned 0x294 [0114.040] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x14) returned 0x5fe288 [0114.040] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x40833a, phModule=0x5fe294 | out: phModule=0x5fe294*=0x400000) returned 1 [0114.040] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x40c8d4, lpParameter=0x5fe288, dwCreationFlags=0x0, lpThreadId=0x19fe60 | out: lpThreadId=0x19fe60*=0xf7c) returned 0x290 [0114.041] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1c) returned 0x5f2380 [0114.041] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x14) returned 0x5fe1e8 [0114.041] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x40833a, phModule=0x5fe1f4 | out: phModule=0x5fe1f4*=0x400000) returned 1 [0114.041] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x40c8d4, lpParameter=0x5fe1e8, dwCreationFlags=0x0, lpThreadId=0x19fe60 | out: lpThreadId=0x19fe60*=0xeac) returned 0x3a8 [0114.042] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x38) returned 0x5e9898 [0114.042] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0114.042] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x14) returned 0x5fe148 [0114.042] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x40833a, phModule=0x5fe154 | out: phModule=0x5fe154*=0x400000) returned 1 [0114.042] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x40c8d4, lpParameter=0x5fe148, dwCreationFlags=0x0, lpThreadId=0x19fe60 | out: lpThreadId=0x19fe60*=0xfe4) returned 0x260 [0114.042] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x54) returned 0x5fc120 [0114.042] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e9898 | out: hHeap=0x5b0000) returned 1 [0114.042] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x14) returned 0x5fe2e8 [0114.043] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x40833a, phModule=0x5fe2f4 | out: phModule=0x5fe2f4*=0x400000) returned 1 [0114.043] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x40c8d4, lpParameter=0x5fe2e8, dwCreationFlags=0x0, lpThreadId=0x19fe60 | out: lpThreadId=0x19fe60*=0xff8) returned 0x3ac [0114.043] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f58c0 [0114.043] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fc120 | out: hHeap=0x5b0000) returned 1 [0114.043] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x14) returned 0x5fe1a8 [0114.044] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x40833a, phModule=0x5fe1b4 | out: phModule=0x5fe1b4*=0x400000) returned 1 [0114.044] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x40c8d4, lpParameter=0x5fe1a8, dwCreationFlags=0x0, lpThreadId=0x19fe60 | out: lpThreadId=0x19fe60*=0x520) returned 0x3b0 [0114.044] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa8) returned 0x5c6480 [0114.044] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f58c0 | out: hHeap=0x5b0000) returned 1 [0114.044] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x14) returned 0x5fe388 [0114.044] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x40833a, phModule=0x5fe394 | out: phModule=0x5fe394*=0x400000) returned 1 [0114.044] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x40c8d4, lpParameter=0x5fe388, dwCreationFlags=0x0, lpThreadId=0x19fe60 | out: lpThreadId=0x19fe60*=0xcd8) returned 0x3b4 [0114.045] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x14) returned 0x5fe128 [0114.045] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x40833a, phModule=0x5fe134 | out: phModule=0x5fe134*=0x400000) returned 1 [0114.045] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x40c8d4, lpParameter=0x5fe128, dwCreationFlags=0x0, lpThreadId=0x19fe60 | out: lpThreadId=0x19fe60*=0x4e4) returned 0x3b8 [0114.046] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xfc) returned 0x5c7c00 [0114.046] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c6480 | out: hHeap=0x5b0000) returned 1 [0114.046] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x14) returned 0x5fe188 [0114.046] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x40833a, phModule=0x5fe194 | out: phModule=0x5fe194*=0x400000) returned 1 [0114.046] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x40c8d4, lpParameter=0x5fe188, dwCreationFlags=0x0, lpThreadId=0x19fe60 | out: lpThreadId=0x19fe60*=0x384) returned 0x3bc [0114.046] LoadLibraryExW (lpLibFileName="api-ms-win-core-sysinfo-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x74bc0000 [0114.047] GetProcAddress (hModule=0x74bc0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x74c8b830 [0114.047] GetSystemTimePreciseAsFileTime (in: lpSystemTimeAsFileTime=0x19fe28 | out: lpSystemTimeAsFileTime=0x19fe28) [0114.047] GetLastError () returned 0x2 [0114.047] SetLastError (dwErrCode=0x2) [0114.047] CryptAcquireContextW (in: phProv=0x421e08, szContainer=0x0, szProvider="Microsoft Enhanced Cryptographic Provider v1.0", dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x421e08*=0x5eefd0) returned 1 [0114.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x180) returned 0x5dbe28 [0114.510] CryptStringToBinaryA (in: pszString="BgIAAACkAABSU0ExAAgAAAEAAQB/IchJd+9JaUYfI3dYYBjvpZEKcknNBcO7BFektjIKOcjpU6RwI3IMoweFk19MAf5RSujrFgSH8fz3azxJ30Gvqnys5wpkOkJJAUz5FlKU2sGiKOxosLtdwlQS0Mow0uPX/W8mL3oQQ9ZjeypjBbgTj9egoBKWxPVW92H0H4hKKHGAqYzRZ1pNoB5+BBXaB9ynSyGaEp2npXZj+qFQV4WK+3VRyAn87obfLatIdB1OMLt6inIitFJFIrRjpNCQFdlMX/mDJ5BYxy7pPzKGXt47lsvLx1/Je/XrPgtrlOFXDIs+p/xoJ4Vw55ZHKcMRA5aiArJVjNTeOJA1Su7Qb3C2", cchString=0x0, dwFlags=0x1, pbBinary=0x0, pcbBinary=0x19fe54, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x19fe54, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0114.510] GetProcessHeap () returned 0x5b0000 [0114.510] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x114) returned 0x5dab80 [0114.510] CryptStringToBinaryA (in: pszString="BgIAAACkAABSU0ExAAgAAAEAAQB/IchJd+9JaUYfI3dYYBjvpZEKcknNBcO7BFektjIKOcjpU6RwI3IMoweFk19MAf5RSujrFgSH8fz3azxJ30Gvqnys5wpkOkJJAUz5FlKU2sGiKOxosLtdwlQS0Mow0uPX/W8mL3oQQ9ZjeypjBbgTj9egoBKWxPVW92H0H4hKKHGAqYzRZ1pNoB5+BBXaB9ynSyGaEp2npXZj+qFQV4WK+3VRyAn87obfLatIdB1OMLt6inIitFJFIrRjpNCQFdlMX/mDJ5BYxy7pPzKGXt47lsvLx1/Je/XrPgtrlOFXDIs+p/xoJ4Vw55ZHKcMRA5aiArJVjNTeOJA1Su7Qb3C2", cchString=0x0, dwFlags=0x1, pbBinary=0x5dab80, pcbBinary=0x19fe54, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x5dab80, pcbBinary=0x19fe54, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0114.510] CryptImportKey (in: hProv=0x5eefd0, pbData=0x5dab80, dwDataLen=0x114, hPubKey=0x0, dwFlags=0x0, phKey=0x421dc4 | out: phKey=0x421dc4*=0x5e9d98) returned 1 [0114.511] GetProcessHeap () returned 0x5b0000 [0114.511] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.511] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dbe28 | out: hHeap=0x5b0000) returned 1 [0114.511] GetLastError () returned 0x0 [0114.511] SetLastError (dwErrCode=0x0) [0114.511] GetLastError () returned 0x0 [0114.511] SetLastError (dwErrCode=0x0) [0114.511] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.512] GetLastError () returned 0x0 [0114.512] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ead10 [0114.513] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.513] SetLastError (dwErrCode=0x0) [0114.513] GetLastError () returned 0x0 [0114.514] SetLastError (dwErrCode=0x0) [0114.514] GetLastError () returned 0x0 [0114.514] SetLastError (dwErrCode=0x0) [0114.514] GetLastError () returned 0x0 [0114.514] SetLastError (dwErrCode=0x0) [0114.514] GetLastError () returned 0x0 [0114.514] SetLastError (dwErrCode=0x0) [0114.514] GetLastError () returned 0x0 [0114.514] SetLastError (dwErrCode=0x0) [0114.515] CryptEncrypt (in: hKey=0x5e9d98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x19fde4*=0x20, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x19fde4*=0x100) returned 1 [0114.517] CryptEncrypt (in: hKey=0x5e9d98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x19fde0*=0x8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x19fde0*=0x100) returned 1 [0114.517] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eac68 [0114.517] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x110) returned 0x5e15d8 [0114.517] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eac68 | out: hHeap=0x5b0000) returned 1 [0114.517] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x110) returned 0x5dab80 [0114.517] CryptEncrypt (in: hKey=0x5e9d98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5e15d8*, pdwDataLen=0x19fdf8*=0x20, dwBufLen=0x100 | out: pbData=0x5e15d8*, pdwDataLen=0x19fdf8*=0x100) returned 1 [0114.518] CryptEncrypt (in: hKey=0x5e9d98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x5dab80*, pdwDataLen=0x19fdf8*=0x8, dwBufLen=0x100 | out: pbData=0x5dab80*, pdwDataLen=0x19fdf8*=0x100) returned 1 [0114.518] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e3ff0 [0114.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e15d8 | out: hHeap=0x5b0000) returned 1 [0114.518] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0114.518] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaed0 [0114.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0114.518] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x47) returned 0x5fdd00 [0114.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaed0 | out: hHeap=0x5b0000) returned 1 [0114.518] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x6a) returned 0x5f5b90 [0114.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdd00 | out: hHeap=0x5b0000) returned 1 [0114.518] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9e) returned 0x5e15d8 [0114.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5b90 | out: hHeap=0x5b0000) returned 1 [0114.518] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xec) returned 0x5dab80 [0114.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e15d8 | out: hHeap=0x5b0000) returned 1 [0114.518] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x161) returned 0x5dbe28 [0114.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.519] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x211) returned 0x5e4208 [0114.519] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dbe28 | out: hHeap=0x5b0000) returned 1 [0114.519] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x319) returned 0x602fa0 [0114.519] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.519] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.519] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0114.519] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x19fb8c, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0114.519] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.519] GetLastError () returned 0x0 [0114.519] SetLastError (dwErrCode=0x0) [0114.519] GetLastError () returned 0x0 [0114.519] SetLastError (dwErrCode=0x0) [0114.519] GetLastError () returned 0x0 [0114.519] SetLastError (dwErrCode=0x0) [0114.519] GetLastError () returned 0x0 [0114.519] SetLastError (dwErrCode=0x0) [0114.519] GetLastError () returned 0x0 [0114.519] SetLastError (dwErrCode=0x0) [0114.519] GetLastError () returned 0x0 [0114.519] SetLastError (dwErrCode=0x0) [0114.519] GetLastError () returned 0x0 [0114.519] SetLastError (dwErrCode=0x0) [0114.519] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0114.519] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0114.519] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.519] GetLastError () returned 0x0 [0114.519] SetLastError (dwErrCode=0x0) [0114.519] GetLastError () returned 0x0 [0114.519] SetLastError (dwErrCode=0x0) [0114.519] GetLastError () returned 0x0 [0114.519] SetLastError (dwErrCode=0x0) [0114.519] GetLastError () returned 0x0 [0114.520] SetLastError (dwErrCode=0x0) [0114.520] GetLastError () returned 0x0 [0114.520] SetLastError (dwErrCode=0x0) [0114.520] GetLastError () returned 0x0 [0114.520] SetLastError (dwErrCode=0x0) [0114.520] GetLastError () returned 0x0 [0114.520] SetLastError (dwErrCode=0x0) [0114.520] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2c0) returned 0x5e4208 [0114.520] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2d0) returned 0x6032c8 [0114.520] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0114.520] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.520] GetLastError () returned 0x0 [0114.520] SetLastError (dwErrCode=0x0) [0114.520] GetLastError () returned 0x0 [0114.520] SetLastError (dwErrCode=0x0) [0114.520] GetLastError () returned 0x0 [0114.520] SetLastError (dwErrCode=0x0) [0114.520] GetLastError () returned 0x0 [0114.520] SetLastError (dwErrCode=0x0) [0114.520] GetLastError () returned 0x0 [0114.520] SetLastError (dwErrCode=0x0) [0114.520] GetLastError () returned 0x0 [0114.520] SetLastError (dwErrCode=0x0) [0114.520] GetLastError () returned 0x0 [0114.520] SetLastError (dwErrCode=0x0) [0114.520] GetLastError () returned 0x0 [0114.520] SetLastError (dwErrCode=0x0) [0114.520] GetLastError () returned 0x0 [0114.520] SetLastError (dwErrCode=0x0) [0114.520] GetLastError () returned 0x0 [0114.520] SetLastError (dwErrCode=0x0) [0114.520] GetLastError () returned 0x0 [0114.521] SetLastError (dwErrCode=0x0) [0114.521] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0114.521] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x437) returned 0x5e4208 [0114.521] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6032c8 | out: hHeap=0x5b0000) returned 1 [0114.521] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0114.521] GetLastError () returned 0x0 [0114.521] SetLastError (dwErrCode=0x0) [0114.521] GetLastError () returned 0x0 [0114.521] SetLastError (dwErrCode=0x0) [0114.521] GetLastError () returned 0x0 [0114.521] SetLastError (dwErrCode=0x0) [0114.521] GetLastError () returned 0x0 [0114.521] SetLastError (dwErrCode=0x0) [0114.521] GetLastError () returned 0x0 [0114.521] SetLastError (dwErrCode=0x0) [0114.521] GetLastError () returned 0x0 [0114.521] SetLastError (dwErrCode=0x0) [0114.521] GetLastError () returned 0x0 [0114.521] SetLastError (dwErrCode=0x0) [0114.521] GetLastError () returned 0x0 [0114.521] SetLastError (dwErrCode=0x0) [0114.521] GetLastError () returned 0x0 [0114.521] SetLastError (dwErrCode=0x0) [0114.521] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x6032c8 [0114.521] GetUserDefaultLocaleName (in: lpLocaleName=0x6032c8, cchLocaleName=260 | out: lpLocaleName="en-US") returned 6 [0114.521] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="en-US", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0114.521] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="en-US", cchWideChar=6, lpMultiByteStr=0x19fb2c, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="en-US", lpUsedDefaultChar=0x0) returned 6 [0114.521] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6032c8 | out: hHeap=0x5b0000) returned 1 [0114.521] GetLastError () returned 0x0 [0114.521] SetLastError (dwErrCode=0x0) [0114.521] GetLastError () returned 0x0 [0114.522] SetLastError (dwErrCode=0x0) [0114.522] GetLastError () returned 0x0 [0114.522] SetLastError (dwErrCode=0x0) [0114.522] GetLastError () returned 0x0 [0114.522] SetLastError (dwErrCode=0x0) [0114.522] GetLastError () returned 0x0 [0114.522] SetLastError (dwErrCode=0x0) [0114.522] GetLastError () returned 0x0 [0114.522] SetLastError (dwErrCode=0x0) [0114.522] GetLastError () returned 0x0 [0114.522] SetLastError (dwErrCode=0x0) [0114.522] GetLastError () returned 0x0 [0114.522] SetLastError (dwErrCode=0x0) [0114.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0114.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea9c8 [0114.522] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0114.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x47) returned 0x5fdc60 [0114.522] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea9c8 | out: hHeap=0x5b0000) returned 1 [0114.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x6a) returned 0x5f5c08 [0114.522] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdc60 | out: hHeap=0x5b0000) returned 1 [0114.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9e) returned 0x5e4648 [0114.522] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5c08 | out: hHeap=0x5b0000) returned 1 [0114.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xec) returned 0x5e15d8 [0114.522] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4648 | out: hHeap=0x5b0000) returned 1 [0114.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x161) returned 0x5dab80 [0114.522] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e15d8 | out: hHeap=0x5b0000) returned 1 [0114.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x211) returned 0x6032c8 [0114.522] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x319) returned 0x6034e8 [0114.522] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6032c8 | out: hHeap=0x5b0000) returned 1 [0114.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x4a5) returned 0x603810 [0114.522] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6034e8 | out: hHeap=0x5b0000) returned 1 [0114.522] GetLastError () returned 0x0 [0114.522] SetLastError (dwErrCode=0x0) [0114.522] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x700) returned 0x603cc0 [0114.523] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6ad0 | out: hHeap=0x5b0000) returned 1 [0114.523] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] GetLastError () returned 0x0 [0114.523] SetLastError (dwErrCode=0x0) [0114.523] GetLastError () returned 0x0 [0114.524] SetLastError (dwErrCode=0x0) [0114.524] GetLastError () returned 0x0 [0114.524] SetLastError (dwErrCode=0x0) [0114.524] GetLastError () returned 0x0 [0114.524] SetLastError (dwErrCode=0x0) [0114.524] GetLastError () returned 0x0 [0114.524] SetLastError (dwErrCode=0x0) [0114.524] GetLastError () returned 0x0 [0114.524] SetLastError (dwErrCode=0x0) [0114.524] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x603810 | out: hHeap=0x5b0000) returned 1 [0114.524] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.524] GetLogicalDrives () returned 0x4 [0114.524] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5d6ad0 [0114.524] WNetGetConnectionW (in: lpLocalName="A:", lpRemoteName=0x5d6ad0, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.526] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6ad0 | out: hHeap=0x5b0000) returned 1 [0114.526] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5d6ad0 [0114.526] WNetGetConnectionW (in: lpLocalName="B:", lpRemoteName=0x5d6ad0, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.527] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6ad0 | out: hHeap=0x5b0000) returned 1 [0114.527] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5d6ad0 [0114.527] WNetGetConnectionW (in: lpLocalName="C:", lpRemoteName=0x5d6ad0, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.527] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18) returned 0x5fe308 [0114.527] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.527] WNetGetConnectionW (in: lpLocalName="D:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.529] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.529] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.529] WNetGetConnectionW (in: lpLocalName="E:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.530] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.530] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.530] WNetGetConnectionW (in: lpLocalName="F:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.531] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.531] WNetGetConnectionW (in: lpLocalName="G:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.533] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.533] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.533] WNetGetConnectionW (in: lpLocalName="H:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.534] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.534] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.534] WNetGetConnectionW (in: lpLocalName="I:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.535] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.535] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.535] WNetGetConnectionW (in: lpLocalName="J:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.536] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.536] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.536] WNetGetConnectionW (in: lpLocalName="K:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.537] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.538] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.538] WNetGetConnectionW (in: lpLocalName="L:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.539] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.539] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.539] WNetGetConnectionW (in: lpLocalName="M:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.585] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.585] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.585] WNetGetConnectionW (in: lpLocalName="N:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.586] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.586] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.586] WNetGetConnectionW (in: lpLocalName="O:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.588] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.588] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.588] WNetGetConnectionW (in: lpLocalName="P:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.589] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.589] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.589] WNetGetConnectionW (in: lpLocalName="Q:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.590] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.590] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.590] WNetGetConnectionW (in: lpLocalName="R:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.591] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.591] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.591] WNetGetConnectionW (in: lpLocalName="S:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.592] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.592] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.592] WNetGetConnectionW (in: lpLocalName="T:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.593] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.593] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.594] WNetGetConnectionW (in: lpLocalName="U:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.595] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.595] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.595] WNetGetConnectionW (in: lpLocalName="V:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.596] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.596] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.596] WNetGetConnectionW (in: lpLocalName="W:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.597] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.597] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.597] WNetGetConnectionW (in: lpLocalName="X:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.598] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.598] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.598] WNetGetConnectionW (in: lpLocalName="Y:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.600] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.600] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x210) returned 0x5e4208 [0114.600] WNetGetConnectionW (in: lpLocalName="Z:", lpRemoteName=0x5e4208, lpnLength=0x19fe7c | out: lpRemoteName="", lpnLength=0x19fe7c) returned 0x8ca [0114.601] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e4208 | out: hHeap=0x5b0000) returned 1 [0114.601] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4066bc, lpParameter=0x5c7ce0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x3d0 [0114.601] Sleep (dwMilliseconds=0x3e8) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] GetLastError () returned 0x8ca [0115.951] SetLastError (dwErrCode=0x8ca) [0115.951] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38926a8 [0115.952] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.952] GetLastError () returned 0x8ca [0115.952] SetLastError (dwErrCode=0x8ca) [0115.952] GetLastError () returned 0x8ca [0115.953] SetLastError (dwErrCode=0x8ca) [0115.953] GetLastError () returned 0x8ca [0115.953] SetLastError (dwErrCode=0x8ca) [0115.953] GetLastError () returned 0x8ca [0115.953] SetLastError (dwErrCode=0x8ca) [0115.953] GetLastError () returned 0x8ca [0115.953] SetLastError (dwErrCode=0x8ca) [0115.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x38926a8, cbMultiByte=37, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0115.953] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851140 [0115.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x38926a8, cbMultiByte=37, lpWideCharStr=0x3851140, cchWideChar=37 | out: lpWideCharStr="C:\\Program Files\\Microsoft SQL Server") returned 37 [0115.953] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x16c) returned 0x5dab80 [0115.953] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7c00 | out: hHeap=0x5b0000) returned 1 [0115.953] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851508 [0115.953] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4066bc, lpParameter=0x3851508, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x418 [0115.953] Sleep (dwMilliseconds=0x3e8) [0117.169] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851140 | out: hHeap=0x5b0000) returned 1 [0117.169] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38926a8 | out: hHeap=0x5b0000) returned 1 [0117.169] GetLastError () returned 0x8ca [0117.169] SetLastError (dwErrCode=0x8ca) [0117.169] GetLastError () returned 0x8ca [0117.169] SetLastError (dwErrCode=0x8ca) [0117.169] GetLastError () returned 0x8ca [0117.169] SetLastError (dwErrCode=0x8ca) [0117.169] GetLastError () returned 0x8ca [0117.169] SetLastError (dwErrCode=0x8ca) [0117.169] GetLastError () returned 0x8ca [0117.169] SetLastError (dwErrCode=0x8ca) [0117.169] GetLastError () returned 0x8ca [0117.169] SetLastError (dwErrCode=0x8ca) [0117.169] GetLastError () returned 0x8ca [0117.169] SetLastError (dwErrCode=0x8ca) [0117.169] GetLastError () returned 0x8ca [0117.169] SetLastError (dwErrCode=0x8ca) [0117.169] GetLastError () returned 0x8ca [0117.169] SetLastError (dwErrCode=0x8ca) [0117.169] GetLastError () returned 0x8ca [0117.169] SetLastError (dwErrCode=0x8ca) [0117.169] GetLastError () returned 0x8ca [0117.169] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.170] SetLastError (dwErrCode=0x8ca) [0117.170] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890840 [0117.171] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.171] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] GetLastError () returned 0x8ca [0117.171] SetLastError (dwErrCode=0x8ca) [0117.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x3890840, cbMultiByte=43, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 43 [0117.171] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x35406c0 [0117.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x3890840, cbMultiByte=43, lpWideCharStr=0x35406c0, cchWideChar=43 | out: lpWideCharStr="C:\\Program Files (x86)\\Microsoft SQL Server") returned 43 [0117.172] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3540728 [0117.172] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4066bc, lpParameter=0x3540728, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x4c0 [0117.172] Sleep (dwMilliseconds=0x3e8) [0118.439] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35406c0 | out: hHeap=0x5b0000) returned 1 [0118.439] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890840 | out: hHeap=0x5b0000) returned 1 [0118.439] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19fcb8 | out: lpWSAData=0x19fcb8) returned 0 [0118.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x288) returned 0x35c0950 [0118.788] GetAdaptersInfo (in: AdapterInfo=0x35c0950, SizePointer=0x19fc24 | out: AdapterInfo=0x35c0950, SizePointer=0x19fc24) returned 0x0 [0119.392] GetAdaptersInfo (in: AdapterInfo=0x35c0950, SizePointer=0x19fc24 | out: AdapterInfo=0x35c0950, SizePointer=0x19fc24) returned 0x0 [0119.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x19fc28, cbMultiByte=12, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0119.395] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0119.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x8, lpMultiByteStr=0x19fc28, cbMultiByte=12, lpWideCharStr=0x5f2538, cchWideChar=12 | out: lpWideCharStr="192.168.0.36") returned 12 [0119.395] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.36", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.395] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.36", cchWideChar=12, lpMultiByteStr=0x19fbac, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.36", lpUsedDefaultChar=0x0) returned 12 [0119.395] inet_addr (cp="192.168.0.36") returned 0x2400a8c0 [0119.396] IcmpCreateFile () returned 0x38b9f60 [0124.341] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f23a8 [0124.341] IcmpSendEcho (in: IcmpHandle=0x38b9f60, DestinationAddress=0x2400a8c0, RequestData=0x19fbe3, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f23a8, ReplySize=0x1d, Timeout=0x3e8 | out: ReplyBuffer=0x5f23a8) returned 0x1 [0124.759] IcmpCloseHandle (IcmpHandle=0x38b9f60) returned 1 [0125.382] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0125.382] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18) returned 0x38113a0 [0125.382] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0125.382] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0125.382] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35c0950 | out: hHeap=0x5b0000) returned 1 [0125.382] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0125.382] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0125.382] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.1", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0125.382] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.1", cchWideChar=11, lpMultiByteStr=0x19fc14, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.1", lpUsedDefaultChar=0x0) returned 11 [0125.382] inet_addr (cp="192.168.0.1") returned 0x100a8c0 [0125.382] IcmpCreateFile () returned 0x69f170 [0125.882] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0125.882] IcmpSendEcho (in: IcmpHandle=0x69f170, DestinationAddress=0x100a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0126.894] IcmpCloseHandle (IcmpHandle=0x69f170) returned 1 [0126.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0126.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0126.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0126.896] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.2", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0126.896] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.2", cchWideChar=11, lpMultiByteStr=0x19fc14, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.2", lpUsedDefaultChar=0x0) returned 11 [0126.896] inet_addr (cp="192.168.0.2") returned 0x200a8c0 [0126.896] IcmpCreateFile () returned 0x69efb0 [0126.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2290 [0126.897] IcmpSendEcho (in: IcmpHandle=0x69efb0, DestinationAddress=0x200a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2290, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2290) returned 0x0 [0127.609] IcmpCloseHandle (IcmpHandle=0x69efb0) returned 1 [0127.610] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0127.610] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0127.610] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0127.610] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.3", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0127.610] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.3", cchWideChar=11, lpMultiByteStr=0x19fc14, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.3", lpUsedDefaultChar=0x0) returned 11 [0127.610] inet_addr (cp="192.168.0.3") returned 0x300a8c0 [0127.610] IcmpCreateFile () returned 0x69f218 [0127.611] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f22b8 [0127.611] IcmpSendEcho (in: IcmpHandle=0x69f218, DestinationAddress=0x300a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f22b8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f22b8) returned 0x0 [0128.175] IcmpCloseHandle (IcmpHandle=0x69f218) returned 1 [0128.176] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0128.176] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0128.176] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0128.176] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.4", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.176] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.4", cchWideChar=11, lpMultiByteStr=0x19fc14, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.4", lpUsedDefaultChar=0x0) returned 11 [0128.176] inet_addr (cp="192.168.0.4") returned 0x400a8c0 [0128.176] IcmpCreateFile () returned 0x69f368 [0128.177] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5d7570 [0128.177] IcmpSendEcho (in: IcmpHandle=0x69f368, DestinationAddress=0x400a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5d7570, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5d7570) returned 0x0 [0128.412] IcmpCloseHandle (IcmpHandle=0x69f368) returned 1 [0128.413] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0128.413] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0128.413] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0128.413] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.5", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0128.413] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.5", cchWideChar=11, lpMultiByteStr=0x19fc14, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.5", lpUsedDefaultChar=0x0) returned 11 [0128.413] inet_addr (cp="192.168.0.5") returned 0x500a8c0 [0128.413] IcmpCreateFile () returned 0x69efe8 [0128.414] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0128.414] IcmpSendEcho (in: IcmpHandle=0x69efe8, DestinationAddress=0x500a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0129.038] IcmpCloseHandle (IcmpHandle=0x69efe8) returned 1 [0129.039] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0129.039] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0129.039] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0129.039] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.6", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0129.039] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.6", cchWideChar=11, lpMultiByteStr=0x19fc14, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.6", lpUsedDefaultChar=0x0) returned 11 [0129.039] inet_addr (cp="192.168.0.6") returned 0x600a8c0 [0129.039] IcmpCreateFile () returned 0x69f2f8 [0129.040] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0129.040] IcmpSendEcho (in: IcmpHandle=0x69f2f8, DestinationAddress=0x600a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0129.408] IcmpCloseHandle (IcmpHandle=0x69f2f8) returned 1 [0129.409] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0129.409] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0129.409] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0129.409] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.7", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0129.409] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.7", cchWideChar=11, lpMultiByteStr=0x19fc14, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.7", lpUsedDefaultChar=0x0) returned 11 [0129.410] inet_addr (cp="192.168.0.7") returned 0x700a8c0 [0129.410] IcmpCreateFile () returned 0x69ef40 [0129.411] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0129.411] IcmpSendEcho (in: IcmpHandle=0x69ef40, DestinationAddress=0x700a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0129.974] IcmpCloseHandle (IcmpHandle=0x69ef40) returned 1 [0130.113] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0130.113] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0130.113] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0130.114] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0130.114] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.8", cchWideChar=11, lpMultiByteStr=0x19fc14, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.8", lpUsedDefaultChar=0x0) returned 11 [0130.114] inet_addr (cp="192.168.0.8") returned 0x800a8c0 [0130.114] IcmpCreateFile () returned 0x69f4b8 [0130.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0130.160] IcmpSendEcho (in: IcmpHandle=0x69f4b8, DestinationAddress=0x800a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0130.473] IcmpCloseHandle (IcmpHandle=0x69f4b8) returned 1 [0130.958] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0130.958] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0130.958] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0130.958] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.9", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0130.958] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.9", cchWideChar=11, lpMultiByteStr=0x19fc14, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.9", lpUsedDefaultChar=0x0) returned 11 [0130.958] inet_addr (cp="192.168.0.9") returned 0x900a8c0 [0130.958] IcmpCreateFile () returned 0x69f4b8 [0131.927] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0131.927] IcmpSendEcho (in: IcmpHandle=0x69f4b8, DestinationAddress=0x900a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0132.867] IcmpCloseHandle (IcmpHandle=0x69f4b8) returned 1 [0132.868] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0132.868] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0132.868] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0132.868] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.10", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.868] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.10", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.10", lpUsedDefaultChar=0x0) returned 12 [0132.868] inet_addr (cp="192.168.0.10") returned 0xa00a8c0 [0132.868] IcmpCreateFile () returned 0x69efb0 [0132.869] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0132.869] IcmpSendEcho (in: IcmpHandle=0x69efb0, DestinationAddress=0xa00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0133.615] IcmpCloseHandle (IcmpHandle=0x69efb0) returned 1 [0133.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0133.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0133.616] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0133.617] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.11", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0133.617] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.11", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.11", lpUsedDefaultChar=0x0) returned 12 [0133.617] inet_addr (cp="192.168.0.11") returned 0xb00a8c0 [0133.617] IcmpCreateFile () returned 0x69f3d8 [0133.618] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5d7660 [0133.618] IcmpSendEcho (in: IcmpHandle=0x69f3d8, DestinationAddress=0xb00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5d7660, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5d7660) returned 0x0 [0134.912] IcmpCloseHandle (IcmpHandle=0x69f3d8) returned 1 [0135.694] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0135.694] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0135.694] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0135.694] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.12", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.694] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.12", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.12", lpUsedDefaultChar=0x0) returned 12 [0135.694] inet_addr (cp="192.168.0.12") returned 0xc00a8c0 [0135.694] IcmpCreateFile () returned 0x69f410 [0136.177] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0136.177] IcmpSendEcho (in: IcmpHandle=0x69f410, DestinationAddress=0xc00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0138.033] IcmpCloseHandle (IcmpHandle=0x69f410) returned 1 [0139.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0139.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0139.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0139.503] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.13", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0139.503] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.13", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.13", lpUsedDefaultChar=0x0) returned 12 [0139.503] inet_addr (cp="192.168.0.13") returned 0xd00a8c0 [0139.503] IcmpCreateFile () returned 0x69f020 [0139.815] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0139.815] IcmpSendEcho (in: IcmpHandle=0x69f020, DestinationAddress=0xd00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0140.705] IcmpCloseHandle (IcmpHandle=0x69f020) returned 1 [0140.940] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0140.940] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0140.940] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0140.940] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.14", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0140.940] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.14", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.14", lpUsedDefaultChar=0x0) returned 12 [0140.940] inet_addr (cp="192.168.0.14") returned 0xe00a8c0 [0140.940] IcmpCreateFile () returned 0x69f020 [0141.158] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2290 [0141.158] IcmpSendEcho (in: IcmpHandle=0x69f020, DestinationAddress=0xe00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2290, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2290) returned 0x0 [0141.296] IcmpCloseHandle (IcmpHandle=0x69f020) returned 1 [0141.297] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0141.297] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0141.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0141.297] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.15", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.297] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.15", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.15", lpUsedDefaultChar=0x0) returned 12 [0141.297] inet_addr (cp="192.168.0.15") returned 0xf00a8c0 [0141.297] IcmpCreateFile () returned 0x69efb0 [0141.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2290 [0141.298] IcmpSendEcho (in: IcmpHandle=0x69efb0, DestinationAddress=0xf00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2290, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2290) returned 0x0 [0142.375] IcmpCloseHandle (IcmpHandle=0x69efb0) returned 1 [0142.959] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0142.959] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0142.959] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0142.959] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.16", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0142.959] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.16", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.16", lpUsedDefaultChar=0x0) returned 12 [0142.959] inet_addr (cp="192.168.0.16") returned 0x1000a8c0 [0142.959] IcmpCreateFile () returned 0x69f4f0 [0142.960] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0142.960] IcmpSendEcho (in: IcmpHandle=0x69f4f0, DestinationAddress=0x1000a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0143.987] IcmpCloseHandle (IcmpHandle=0x69f4f0) returned 1 [0143.988] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0143.988] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0143.988] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0143.988] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.17", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0143.988] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.17", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.17", lpUsedDefaultChar=0x0) returned 12 [0143.988] inet_addr (cp="192.168.0.17") returned 0x1100a8c0 [0143.988] IcmpCreateFile () returned 0x69f3a0 [0143.989] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0143.989] IcmpSendEcho (in: IcmpHandle=0x69f3a0, DestinationAddress=0x1100a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0145.320] IcmpCloseHandle (IcmpHandle=0x69f3a0) returned 1 [0145.789] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0145.789] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0145.789] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0145.789] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.18", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.789] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.18", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.18", lpUsedDefaultChar=0x0) returned 12 [0145.789] inet_addr (cp="192.168.0.18") returned 0x1200a8c0 [0145.789] IcmpCreateFile () returned 0x69f560 [0145.814] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0145.815] IcmpSendEcho (in: IcmpHandle=0x69f560, DestinationAddress=0x1200a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0146.798] IcmpCloseHandle (IcmpHandle=0x69f560) returned 1 [0146.799] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0146.799] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0146.799] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0146.799] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.19", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0146.799] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.19", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.19", lpUsedDefaultChar=0x0) returned 12 [0146.799] inet_addr (cp="192.168.0.19") returned 0x1300a8c0 [0146.799] IcmpCreateFile () returned 0x69f100 [0147.319] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2290 [0147.319] IcmpSendEcho (in: IcmpHandle=0x69f100, DestinationAddress=0x1300a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2290, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2290) returned 0x0 [0148.124] IcmpCloseHandle (IcmpHandle=0x69f100) returned 1 [0149.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0149.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0149.036] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0149.037] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.20", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0149.037] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.20", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.20", lpUsedDefaultChar=0x0) returned 12 [0149.037] inet_addr (cp="192.168.0.20") returned 0x1400a8c0 [0149.037] IcmpCreateFile () returned 0x69f4f0 [0149.038] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0149.038] IcmpSendEcho (in: IcmpHandle=0x69f4f0, DestinationAddress=0x1400a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0149.590] IcmpCloseHandle (IcmpHandle=0x69f4f0) returned 1 [0149.591] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0149.591] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0149.591] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0149.591] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.21", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0149.591] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.21", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.21", lpUsedDefaultChar=0x0) returned 12 [0149.591] inet_addr (cp="192.168.0.21") returned 0x1500a8c0 [0149.591] IcmpCreateFile () returned 0x69f138 [0149.592] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2290 [0149.592] IcmpSendEcho (in: IcmpHandle=0x69f138, DestinationAddress=0x1500a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2290, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2290) returned 0x0 [0149.942] IcmpCloseHandle (IcmpHandle=0x69f138) returned 1 [0149.943] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0149.944] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0149.944] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0149.944] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.22", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0149.944] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.22", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.22", lpUsedDefaultChar=0x0) returned 12 [0149.944] inet_addr (cp="192.168.0.22") returned 0x1600a8c0 [0149.944] IcmpCreateFile () returned 0x69efb0 [0149.945] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0149.945] IcmpSendEcho (in: IcmpHandle=0x69efb0, DestinationAddress=0x1600a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0150.314] IcmpCloseHandle (IcmpHandle=0x69efb0) returned 1 [0150.406] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0150.406] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0150.406] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0150.406] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.23", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.406] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.23", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.23", lpUsedDefaultChar=0x0) returned 12 [0150.406] inet_addr (cp="192.168.0.23") returned 0x1700a8c0 [0150.406] IcmpCreateFile () returned 0x69f4f0 [0151.037] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0151.037] IcmpSendEcho (in: IcmpHandle=0x69f4f0, DestinationAddress=0x1700a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0151.299] IcmpCloseHandle (IcmpHandle=0x69f4f0) returned 1 [0151.300] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0151.300] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0151.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0151.301] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.24", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0151.301] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.24", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.24", lpUsedDefaultChar=0x0) returned 12 [0151.301] inet_addr (cp="192.168.0.24") returned 0x1800a8c0 [0151.301] IcmpCreateFile () returned 0x69f1e0 [0151.302] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f22b8 [0151.302] IcmpSendEcho (in: IcmpHandle=0x69f1e0, DestinationAddress=0x1800a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f22b8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f22b8) returned 0x0 [0151.922] IcmpCloseHandle (IcmpHandle=0x69f1e0) returned 1 [0155.802] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0155.802] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0155.802] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0155.802] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.25", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0155.802] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.25", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.25", lpUsedDefaultChar=0x0) returned 12 [0155.802] inet_addr (cp="192.168.0.25") returned 0x1900a8c0 [0155.802] IcmpCreateFile () returned 0x69f090 [0155.803] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5d7570 [0155.803] IcmpSendEcho (in: IcmpHandle=0x69f090, DestinationAddress=0x1900a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5d7570, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5d7570) returned 0x0 [0157.011] IcmpCloseHandle (IcmpHandle=0x69f090) returned 1 [0157.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0157.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0157.423] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0157.423] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.26", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0157.423] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.26", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.26", lpUsedDefaultChar=0x0) returned 12 [0157.423] inet_addr (cp="192.168.0.26") returned 0x1a00a8c0 [0157.423] IcmpCreateFile () returned 0x69efe8 [0157.531] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0157.531] IcmpSendEcho (in: IcmpHandle=0x69efe8, DestinationAddress=0x1a00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0158.471] IcmpCloseHandle (IcmpHandle=0x69efe8) returned 1 [0159.409] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0159.409] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0159.410] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0159.410] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.27", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.410] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.27", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.27", lpUsedDefaultChar=0x0) returned 12 [0159.410] inet_addr (cp="192.168.0.27") returned 0x1b00a8c0 [0159.410] IcmpCreateFile () returned 0x69f4b8 [0159.519] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5d7570 [0159.519] IcmpSendEcho (in: IcmpHandle=0x69f4b8, DestinationAddress=0x1b00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5d7570, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5d7570) returned 0x0 [0161.001] IcmpCloseHandle (IcmpHandle=0x69f4b8) returned 1 [0161.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0161.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0161.862] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0161.862] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.28", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0161.862] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.28", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.28", lpUsedDefaultChar=0x0) returned 12 [0161.862] inet_addr (cp="192.168.0.28") returned 0x1c00a8c0 [0161.862] IcmpCreateFile () returned 0x69f250 [0161.988] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0161.988] IcmpSendEcho (in: IcmpHandle=0x69f250, DestinationAddress=0x1c00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0163.455] IcmpCloseHandle (IcmpHandle=0x69f250) returned 1 [0164.549] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0164.549] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0164.549] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0164.549] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.29", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0164.549] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.29", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.29", lpUsedDefaultChar=0x0) returned 12 [0164.549] inet_addr (cp="192.168.0.29") returned 0x1d00a8c0 [0164.549] IcmpCreateFile () returned 0x69eed0 [0165.906] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0165.906] IcmpSendEcho (in: IcmpHandle=0x69eed0, DestinationAddress=0x1d00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0168.541] IcmpCloseHandle (IcmpHandle=0x69eed0) returned 1 [0170.094] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0170.094] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0170.094] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0170.094] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.30", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0170.094] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.30", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.30", lpUsedDefaultChar=0x0) returned 12 [0170.094] inet_addr (cp="192.168.0.30") returned 0x1e00a8c0 [0170.094] IcmpCreateFile () returned 0x69f138 [0170.235] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0170.235] IcmpSendEcho (in: IcmpHandle=0x69f138, DestinationAddress=0x1e00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0172.161] IcmpCloseHandle (IcmpHandle=0x69f138) returned 1 [0172.553] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0172.553] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0172.553] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0172.553] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.31", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.553] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.31", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.31", lpUsedDefaultChar=0x0) returned 12 [0172.553] inet_addr (cp="192.168.0.31") returned 0x1f00a8c0 [0172.554] IcmpCreateFile () returned 0x69f138 [0172.678] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0172.678] IcmpSendEcho (in: IcmpHandle=0x69f138, DestinationAddress=0x1f00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0173.773] IcmpCloseHandle (IcmpHandle=0x69f138) returned 1 [0174.444] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0174.444] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0174.444] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0174.444] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.32", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.444] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.32", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.32", lpUsedDefaultChar=0x0) returned 12 [0174.444] inet_addr (cp="192.168.0.32") returned 0x2000a8c0 [0174.444] IcmpCreateFile () returned 0x69f250 [0174.537] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0174.537] IcmpSendEcho (in: IcmpHandle=0x69f250, DestinationAddress=0x2000a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0175.400] IcmpCloseHandle (IcmpHandle=0x69f250) returned 1 [0175.402] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0175.402] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0175.402] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0175.402] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.33", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0175.402] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.33", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.33", lpUsedDefaultChar=0x0) returned 12 [0175.402] inet_addr (cp="192.168.0.33") returned 0x2100a8c0 [0175.402] IcmpCreateFile () returned 0x69f100 [0175.403] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0175.403] IcmpSendEcho (in: IcmpHandle=0x69f100, DestinationAddress=0x2100a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0176.038] IcmpCloseHandle (IcmpHandle=0x69f100) returned 1 [0176.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0176.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0176.040] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0176.040] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.34", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.040] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.34", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.34", lpUsedDefaultChar=0x0) returned 12 [0176.040] inet_addr (cp="192.168.0.34") returned 0x2200a8c0 [0176.040] IcmpCreateFile () returned 0x69f218 [0176.041] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0176.041] IcmpSendEcho (in: IcmpHandle=0x69f218, DestinationAddress=0x2200a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0176.524] IcmpCloseHandle (IcmpHandle=0x69f218) returned 1 [0176.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0176.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0176.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0176.701] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.35", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0176.701] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.35", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.35", lpUsedDefaultChar=0x0) returned 12 [0176.701] inet_addr (cp="192.168.0.35") returned 0x2300a8c0 [0176.701] IcmpCreateFile () returned 0x69f410 [0176.806] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0176.806] IcmpSendEcho (in: IcmpHandle=0x69f410, DestinationAddress=0x2300a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0177.575] IcmpCloseHandle (IcmpHandle=0x69f410) returned 1 [0177.752] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0177.752] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0177.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0177.752] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0177.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0177.752] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.37", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.752] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.37", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.37", lpUsedDefaultChar=0x0) returned 12 [0177.753] inet_addr (cp="192.168.0.37") returned 0x2500a8c0 [0177.753] IcmpCreateFile () returned 0x69f3a0 [0177.987] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0177.987] IcmpSendEcho (in: IcmpHandle=0x69f3a0, DestinationAddress=0x2500a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0178.302] IcmpCloseHandle (IcmpHandle=0x69f3a0) returned 1 [0178.690] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0178.690] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0178.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0178.691] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.38", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0178.691] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.38", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.38", lpUsedDefaultChar=0x0) returned 12 [0178.691] inet_addr (cp="192.168.0.38") returned 0x2600a8c0 [0178.691] IcmpCreateFile () returned 0x69f368 [0179.315] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f22b8 [0179.315] IcmpSendEcho (in: IcmpHandle=0x69f368, DestinationAddress=0x2600a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f22b8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f22b8) returned 0x0 [0180.144] IcmpCloseHandle (IcmpHandle=0x69f368) returned 1 [0180.191] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0180.191] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0180.191] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0180.191] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.39", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0180.191] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.39", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.39", lpUsedDefaultChar=0x0) returned 12 [0180.191] inet_addr (cp="192.168.0.39") returned 0x2700a8c0 [0180.191] IcmpCreateFile () returned 0x69f170 [0180.965] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0180.965] IcmpSendEcho (in: IcmpHandle=0x69f170, DestinationAddress=0x2700a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0181.551] IcmpCloseHandle (IcmpHandle=0x69f170) returned 1 [0182.399] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0182.399] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0182.400] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0182.400] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.40", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.400] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.40", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.40", lpUsedDefaultChar=0x0) returned 12 [0182.400] inet_addr (cp="192.168.0.40") returned 0x2800a8c0 [0182.400] IcmpCreateFile () returned 0x69f528 [0182.786] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0182.786] IcmpSendEcho (in: IcmpHandle=0x69f528, DestinationAddress=0x2800a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0184.088] IcmpCloseHandle (IcmpHandle=0x69f528) returned 1 [0184.089] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0184.089] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0184.089] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0184.089] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.41", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.089] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.41", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.41", lpUsedDefaultChar=0x0) returned 12 [0184.090] inet_addr (cp="192.168.0.41") returned 0x2900a8c0 [0184.090] IcmpCreateFile () returned 0x69f250 [0184.090] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2290 [0184.090] IcmpSendEcho (in: IcmpHandle=0x69f250, DestinationAddress=0x2900a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2290, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2290) returned 0x0 [0184.518] IcmpCloseHandle (IcmpHandle=0x69f250) returned 1 [0184.520] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0184.520] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0184.520] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0184.520] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.42", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0184.520] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.42", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.42", lpUsedDefaultChar=0x0) returned 12 [0184.520] inet_addr (cp="192.168.0.42") returned 0x2a00a8c0 [0184.520] IcmpCreateFile () returned 0x69f138 [0184.521] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5d7570 [0184.521] IcmpSendEcho (in: IcmpHandle=0x69f138, DestinationAddress=0x2a00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5d7570, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5d7570) returned 0x0 [0185.116] IcmpCloseHandle (IcmpHandle=0x69f138) returned 1 [0185.118] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0185.118] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0185.118] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0185.118] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.43", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.118] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.43", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.43", lpUsedDefaultChar=0x0) returned 12 [0185.118] inet_addr (cp="192.168.0.43") returned 0x2b00a8c0 [0185.118] IcmpCreateFile () returned 0x69ef40 [0185.119] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0185.119] IcmpSendEcho (in: IcmpHandle=0x69ef40, DestinationAddress=0x2b00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0185.611] IcmpCloseHandle (IcmpHandle=0x69ef40) returned 1 [0185.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0185.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0185.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0185.612] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.44", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0185.612] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.44", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.44", lpUsedDefaultChar=0x0) returned 12 [0185.613] inet_addr (cp="192.168.0.44") returned 0x2c00a8c0 [0185.613] IcmpCreateFile () returned 0x69f100 [0185.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0185.614] IcmpSendEcho (in: IcmpHandle=0x69f100, DestinationAddress=0x2c00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0186.029] IcmpCloseHandle (IcmpHandle=0x69f100) returned 1 [0186.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0186.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0186.115] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0186.115] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.45", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.115] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.45", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.45", lpUsedDefaultChar=0x0) returned 12 [0186.115] inet_addr (cp="192.168.0.45") returned 0x2d00a8c0 [0186.115] IcmpCreateFile () returned 0x69efb0 [0186.428] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0186.428] IcmpSendEcho (in: IcmpHandle=0x69efb0, DestinationAddress=0x2d00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0187.511] IcmpCloseHandle (IcmpHandle=0x69efb0) returned 1 [0188.182] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0188.182] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0188.182] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0188.182] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.46", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0188.182] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.46", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.46", lpUsedDefaultChar=0x0) returned 12 [0188.182] inet_addr (cp="192.168.0.46") returned 0x2e00a8c0 [0188.182] IcmpCreateFile () returned 0x69f4b8 [0189.038] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5d7570 [0189.038] IcmpSendEcho (in: IcmpHandle=0x69f4b8, DestinationAddress=0x2e00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5d7570, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5d7570) returned 0x0 [0190.405] IcmpCloseHandle (IcmpHandle=0x69f4b8) returned 1 [0191.399] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0191.399] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0191.399] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0191.399] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.47", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0191.399] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.47", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.47", lpUsedDefaultChar=0x0) returned 12 [0191.399] inet_addr (cp="192.168.0.47") returned 0x2f00a8c0 [0191.399] IcmpCreateFile () returned 0x69f058 [0192.321] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0192.321] IcmpSendEcho (in: IcmpHandle=0x69f058, DestinationAddress=0x2f00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0194.383] IcmpCloseHandle (IcmpHandle=0x69f058) returned 1 [0195.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0195.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0195.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0195.673] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.48", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0195.673] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.48", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.48", lpUsedDefaultChar=0x0) returned 12 [0195.673] inet_addr (cp="192.168.0.48") returned 0x3000a8c0 [0195.673] IcmpCreateFile () returned 0x69f528 [0196.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0196.298] IcmpSendEcho (in: IcmpHandle=0x69f528, DestinationAddress=0x3000a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0197.698] IcmpCloseHandle (IcmpHandle=0x69f528) returned 1 [0198.333] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0198.333] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0198.333] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0198.333] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.49", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0198.333] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.49", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.49", lpUsedDefaultChar=0x0) returned 12 [0198.333] inet_addr (cp="192.168.0.49") returned 0x3100a8c0 [0198.333] IcmpCreateFile () returned 0x69ef78 [0198.770] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0198.770] IcmpSendEcho (in: IcmpHandle=0x69ef78, DestinationAddress=0x3100a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0199.846] IcmpCloseHandle (IcmpHandle=0x69ef78) returned 1 [0200.411] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0200.411] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0200.411] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0200.411] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.50", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0200.411] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.50", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.50", lpUsedDefaultChar=0x0) returned 12 [0200.411] inet_addr (cp="192.168.0.50") returned 0x3200a8c0 [0200.411] IcmpCreateFile () returned 0x69f368 [0200.966] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5d7570 [0200.966] IcmpSendEcho (in: IcmpHandle=0x69f368, DestinationAddress=0x3200a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5d7570, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5d7570) returned 0x0 [0201.807] IcmpCloseHandle (IcmpHandle=0x69f368) returned 1 [0202.624] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0202.624] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0202.624] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0202.624] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.51", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0202.624] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.51", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.51", lpUsedDefaultChar=0x0) returned 12 [0202.624] inet_addr (cp="192.168.0.51") returned 0x3300a8c0 [0202.625] IcmpCreateFile () returned 0x69f058 [0203.124] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0203.125] IcmpSendEcho (in: IcmpHandle=0x69f058, DestinationAddress=0x3300a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0203.958] IcmpCloseHandle (IcmpHandle=0x69f058) returned 1 [0204.388] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0204.389] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0204.389] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0204.389] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.52", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0204.389] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.52", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.52", lpUsedDefaultChar=0x0) returned 12 [0204.389] inet_addr (cp="192.168.0.52") returned 0x3400a8c0 [0204.389] IcmpCreateFile () returned 0x69f1e0 [0204.903] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0204.903] IcmpSendEcho (in: IcmpHandle=0x69f1e0, DestinationAddress=0x3400a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0205.681] IcmpCloseHandle (IcmpHandle=0x69f1e0) returned 1 [0205.838] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0205.838] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0205.838] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0205.838] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.53", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0205.838] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.53", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.53", lpUsedDefaultChar=0x0) returned 12 [0205.838] inet_addr (cp="192.168.0.53") returned 0x3500a8c0 [0205.838] IcmpCreateFile () returned 0x69ef78 [0206.167] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0206.167] IcmpSendEcho (in: IcmpHandle=0x69ef78, DestinationAddress=0x3500a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0206.701] IcmpCloseHandle (IcmpHandle=0x69ef78) returned 1 [0207.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0207.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0207.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0207.076] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.54", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.076] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.54", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.54", lpUsedDefaultChar=0x0) returned 12 [0207.076] inet_addr (cp="192.168.0.54") returned 0x3600a8c0 [0207.076] IcmpCreateFile () returned 0x69f2c0 [0207.244] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0207.244] IcmpSendEcho (in: IcmpHandle=0x69f2c0, DestinationAddress=0x3600a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0207.782] IcmpCloseHandle (IcmpHandle=0x69f2c0) returned 1 [0207.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0207.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0207.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0207.911] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.55", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.911] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.55", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.55", lpUsedDefaultChar=0x0) returned 12 [0207.911] inet_addr (cp="192.168.0.55") returned 0x3700a8c0 [0207.911] IcmpCreateFile () returned 0x69f3a0 [0207.942] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0207.942] IcmpSendEcho (in: IcmpHandle=0x69f3a0, DestinationAddress=0x3700a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0208.232] IcmpCloseHandle (IcmpHandle=0x69f3a0) returned 1 [0208.233] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0208.233] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0208.234] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0208.234] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.56", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.234] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.56", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.56", lpUsedDefaultChar=0x0) returned 12 [0208.234] inet_addr (cp="192.168.0.56") returned 0x3800a8c0 [0208.234] IcmpCreateFile () returned 0x69f218 [0208.235] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0208.235] IcmpSendEcho (in: IcmpHandle=0x69f218, DestinationAddress=0x3800a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0208.740] IcmpCloseHandle (IcmpHandle=0x69f218) returned 1 [0208.906] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0208.906] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0208.906] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0208.906] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.57", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0208.906] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.57", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.57", lpUsedDefaultChar=0x0) returned 12 [0208.906] inet_addr (cp="192.168.0.57") returned 0x3900a8c0 [0208.906] IcmpCreateFile () returned 0x69f4b8 [0208.924] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0208.924] IcmpSendEcho (in: IcmpHandle=0x69f4b8, DestinationAddress=0x3900a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0209.252] IcmpCloseHandle (IcmpHandle=0x69f4b8) returned 1 [0209.253] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0209.253] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0209.253] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0209.253] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.58", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0209.253] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.58", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.58", lpUsedDefaultChar=0x0) returned 12 [0209.253] inet_addr (cp="192.168.0.58") returned 0x3a00a8c0 [0209.253] IcmpCreateFile () returned 0x69f1e0 [0209.254] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0209.254] IcmpSendEcho (in: IcmpHandle=0x69f1e0, DestinationAddress=0x3a00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0209.759] IcmpCloseHandle (IcmpHandle=0x69f1e0) returned 1 [0209.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0209.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0209.760] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0209.760] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.59", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0209.760] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.59", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.59", lpUsedDefaultChar=0x0) returned 12 [0209.760] inet_addr (cp="192.168.0.59") returned 0x3b00a8c0 [0209.760] IcmpCreateFile () returned 0x69f288 [0209.761] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f22b8 [0209.761] IcmpSendEcho (in: IcmpHandle=0x69f288, DestinationAddress=0x3b00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f22b8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f22b8) returned 0x0 [0213.641] IcmpCloseHandle (IcmpHandle=0x69f288) returned 1 [0215.004] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0215.004] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0215.004] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0215.004] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.60", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0215.004] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.60", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.60", lpUsedDefaultChar=0x0) returned 12 [0215.004] inet_addr (cp="192.168.0.60") returned 0x3c00a8c0 [0215.004] IcmpCreateFile () returned 0x69efe8 [0215.842] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0215.842] IcmpSendEcho (in: IcmpHandle=0x69efe8, DestinationAddress=0x3c00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0216.275] IcmpCloseHandle (IcmpHandle=0x69efe8) returned 1 [0216.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0216.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0216.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0216.276] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.61", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.276] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.61", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.61", lpUsedDefaultChar=0x0) returned 12 [0216.276] inet_addr (cp="192.168.0.61") returned 0x3d00a8c0 [0216.276] IcmpCreateFile () returned 0x69efb0 [0216.278] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0216.278] IcmpSendEcho (in: IcmpHandle=0x69efb0, DestinationAddress=0x3d00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0216.733] IcmpCloseHandle (IcmpHandle=0x69efb0) returned 1 [0216.735] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0216.735] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0216.735] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0216.735] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.62", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0216.735] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.62", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.62", lpUsedDefaultChar=0x0) returned 12 [0216.735] inet_addr (cp="192.168.0.62") returned 0x3e00a8c0 [0216.735] IcmpCreateFile () returned 0x69f090 [0216.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0216.736] IcmpSendEcho (in: IcmpHandle=0x69f090, DestinationAddress=0x3e00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0217.242] IcmpCloseHandle (IcmpHandle=0x69f090) returned 1 [0217.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0217.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0217.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0217.243] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.63", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0217.243] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.63", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.63", lpUsedDefaultChar=0x0) returned 12 [0217.243] inet_addr (cp="192.168.0.63") returned 0x3f00a8c0 [0217.244] IcmpCreateFile () returned 0x69f218 [0217.245] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0217.245] IcmpSendEcho (in: IcmpHandle=0x69f218, DestinationAddress=0x3f00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0217.742] IcmpCloseHandle (IcmpHandle=0x69f218) returned 1 [0217.743] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0217.744] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0217.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0217.744] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.64", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0217.744] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.64", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.64", lpUsedDefaultChar=0x0) returned 12 [0217.744] inet_addr (cp="192.168.0.64") returned 0x4000a8c0 [0217.744] IcmpCreateFile () returned 0x69ef78 [0217.745] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0217.745] IcmpSendEcho (in: IcmpHandle=0x69ef78, DestinationAddress=0x4000a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0219.701] IcmpCloseHandle (IcmpHandle=0x69ef78) returned 1 [0219.731] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0219.731] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0219.731] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0219.731] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.65", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0219.731] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.65", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.65", lpUsedDefaultChar=0x0) returned 12 [0219.731] inet_addr (cp="192.168.0.65") returned 0x4100a8c0 [0219.731] IcmpCreateFile () returned 0x69f2c0 [0219.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0219.754] IcmpSendEcho (in: IcmpHandle=0x69f2c0, DestinationAddress=0x4100a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0220.220] IcmpCloseHandle (IcmpHandle=0x69f2c0) returned 1 [0220.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0220.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0220.221] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0220.221] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.66", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.221] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.66", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.66", lpUsedDefaultChar=0x0) returned 12 [0220.221] inet_addr (cp="192.168.0.66") returned 0x4200a8c0 [0220.221] IcmpCreateFile () returned 0x69f3a0 [0220.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0220.222] IcmpSendEcho (in: IcmpHandle=0x69f3a0, DestinationAddress=0x4200a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0220.722] IcmpCloseHandle (IcmpHandle=0x69f3a0) returned 1 [0220.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0220.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0220.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0220.723] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.67", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0220.723] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.67", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.67", lpUsedDefaultChar=0x0) returned 12 [0220.723] inet_addr (cp="192.168.0.67") returned 0x4300a8c0 [0220.723] IcmpCreateFile () returned 0x69f218 [0220.724] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0220.724] IcmpSendEcho (in: IcmpHandle=0x69f218, DestinationAddress=0x4300a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0221.236] IcmpCloseHandle (IcmpHandle=0x69f218) returned 1 [0221.256] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0221.256] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0221.256] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0221.256] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.68", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.256] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.68", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.68", lpUsedDefaultChar=0x0) returned 12 [0221.256] inet_addr (cp="192.168.0.68") returned 0x4400a8c0 [0221.256] IcmpCreateFile () returned 0x69f4b8 [0221.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0221.269] IcmpSendEcho (in: IcmpHandle=0x69f4b8, DestinationAddress=0x4400a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0221.728] IcmpCloseHandle (IcmpHandle=0x69f4b8) returned 1 [0221.730] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0221.730] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0221.730] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0221.730] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.69", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0221.730] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.69", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.69", lpUsedDefaultChar=0x0) returned 12 [0221.730] inet_addr (cp="192.168.0.69") returned 0x4500a8c0 [0221.730] IcmpCreateFile () returned 0x69f1e0 [0221.731] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0221.732] IcmpSendEcho (in: IcmpHandle=0x69f1e0, DestinationAddress=0x4500a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0222.233] IcmpCloseHandle (IcmpHandle=0x69f1e0) returned 1 [0222.235] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0222.235] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0222.235] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0222.235] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.70", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.235] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.70", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.70", lpUsedDefaultChar=0x0) returned 12 [0222.235] inet_addr (cp="192.168.0.70") returned 0x4600a8c0 [0222.235] IcmpCreateFile () returned 0x69f288 [0222.237] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0222.237] IcmpSendEcho (in: IcmpHandle=0x69f288, DestinationAddress=0x4600a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0222.741] IcmpCloseHandle (IcmpHandle=0x69f288) returned 1 [0222.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0222.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0222.765] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0222.765] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.71", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0222.765] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.71", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.71", lpUsedDefaultChar=0x0) returned 12 [0222.765] inet_addr (cp="192.168.0.71") returned 0x4700a8c0 [0222.765] IcmpCreateFile () returned 0x69f3a0 [0222.768] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0222.769] IcmpSendEcho (in: IcmpHandle=0x69f3a0, DestinationAddress=0x4700a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0223.229] IcmpCloseHandle (IcmpHandle=0x69f3a0) returned 1 [0223.245] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0223.245] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0223.245] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0223.245] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.72", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0223.245] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.72", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.72", lpUsedDefaultChar=0x0) returned 12 [0223.245] inet_addr (cp="192.168.0.72") returned 0x4800a8c0 [0223.245] IcmpCreateFile () returned 0x69f3d8 [0223.268] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0223.268] IcmpSendEcho (in: IcmpHandle=0x69f3d8, DestinationAddress=0x4800a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0223.725] IcmpCloseHandle (IcmpHandle=0x69f3d8) returned 1 [0223.766] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0223.766] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0223.766] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0223.766] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.73", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0223.766] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.73", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.73", lpUsedDefaultChar=0x0) returned 12 [0223.767] inet_addr (cp="192.168.0.73") returned 0x4900a8c0 [0223.767] IcmpCreateFile () returned 0x69f218 [0223.775] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0223.775] IcmpSendEcho (in: IcmpHandle=0x69f218, DestinationAddress=0x4900a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0224.247] IcmpCloseHandle (IcmpHandle=0x69f218) returned 1 [0224.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0224.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0224.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0224.265] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.74", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0224.265] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.74", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.74", lpUsedDefaultChar=0x0) returned 12 [0224.265] inet_addr (cp="192.168.0.74") returned 0x4a00a8c0 [0224.265] IcmpCreateFile () returned 0x69ef08 [0224.268] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0224.268] IcmpSendEcho (in: IcmpHandle=0x69ef08, DestinationAddress=0x4a00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0224.739] IcmpCloseHandle (IcmpHandle=0x69ef08) returned 1 [0224.876] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0224.876] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0224.876] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0224.876] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.75", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0224.876] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.75", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.75", lpUsedDefaultChar=0x0) returned 12 [0224.876] inet_addr (cp="192.168.0.75") returned 0x4b00a8c0 [0224.876] IcmpCreateFile () returned 0x69efb0 [0224.924] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0224.924] IcmpSendEcho (in: IcmpHandle=0x69efb0, DestinationAddress=0x4b00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0225.487] IcmpCloseHandle (IcmpHandle=0x69efb0) returned 1 [0225.581] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0225.581] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0225.581] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0225.581] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.76", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0225.581] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.76", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.76", lpUsedDefaultChar=0x0) returned 12 [0225.581] inet_addr (cp="192.168.0.76") returned 0x4c00a8c0 [0225.581] IcmpCreateFile () returned 0x69f1e0 [0225.626] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f22b8 [0225.626] IcmpSendEcho (in: IcmpHandle=0x69f1e0, DestinationAddress=0x4c00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f22b8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f22b8) returned 0x0 [0225.814] IcmpCloseHandle (IcmpHandle=0x69f1e0) returned 1 [0225.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0225.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0225.987] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0225.987] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.77", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0225.987] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.77", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.77", lpUsedDefaultChar=0x0) returned 12 [0225.987] inet_addr (cp="192.168.0.77") returned 0x4d00a8c0 [0225.987] IcmpCreateFile () returned 0x69f288 [0226.082] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2290 [0226.082] IcmpSendEcho (in: IcmpHandle=0x69f288, DestinationAddress=0x4d00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2290, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2290) returned 0x0 [0226.408] IcmpCloseHandle (IcmpHandle=0x69f288) returned 1 [0226.599] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0226.599] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0226.599] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0226.599] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.78", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0226.599] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.78", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.78", lpUsedDefaultChar=0x0) returned 12 [0226.599] inet_addr (cp="192.168.0.78") returned 0x4e00a8c0 [0226.599] IcmpCreateFile () returned 0x69f090 [0226.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0226.689] IcmpSendEcho (in: IcmpHandle=0x69f090, DestinationAddress=0x4e00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0226.907] IcmpCloseHandle (IcmpHandle=0x69f090) returned 1 [0227.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0227.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0227.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0227.080] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.79", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.080] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.79", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.79", lpUsedDefaultChar=0x0) returned 12 [0227.080] inet_addr (cp="192.168.0.79") returned 0x4f00a8c0 [0227.080] IcmpCreateFile () returned 0x69f170 [0227.303] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0227.303] IcmpSendEcho (in: IcmpHandle=0x69f170, DestinationAddress=0x4f00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0227.795] IcmpCloseHandle (IcmpHandle=0x69f170) returned 1 [0227.931] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0227.931] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0227.931] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0227.931] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.80", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0227.931] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.80", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.80", lpUsedDefaultChar=0x0) returned 12 [0227.932] inet_addr (cp="192.168.0.80") returned 0x5000a8c0 [0227.932] IcmpCreateFile () returned 0x69f170 [0228.439] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0228.448] IcmpSendEcho (in: IcmpHandle=0x69f170, DestinationAddress=0x5000a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0228.881] IcmpCloseHandle (IcmpHandle=0x69f170) returned 1 [0229.019] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0229.019] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0229.019] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0229.019] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.81", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0229.019] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.81", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.81", lpUsedDefaultChar=0x0) returned 12 [0229.019] inet_addr (cp="192.168.0.81") returned 0x5100a8c0 [0229.019] IcmpCreateFile () returned 0x69f288 [0229.066] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2290 [0229.067] IcmpSendEcho (in: IcmpHandle=0x69f288, DestinationAddress=0x5100a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2290, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2290) returned 0x0 [0229.466] IcmpCloseHandle (IcmpHandle=0x69f288) returned 1 [0229.599] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0229.599] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0229.599] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0229.599] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.82", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0229.599] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.82", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.82", lpUsedDefaultChar=0x0) returned 12 [0229.599] inet_addr (cp="192.168.0.82") returned 0x5200a8c0 [0229.599] IcmpCreateFile () returned 0x69f250 [0229.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0229.723] IcmpSendEcho (in: IcmpHandle=0x69f250, DestinationAddress=0x5200a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0230.520] IcmpCloseHandle (IcmpHandle=0x69f250) returned 1 [0230.660] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0230.660] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0230.660] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0230.660] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.83", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0230.660] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.83", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.83", lpUsedDefaultChar=0x0) returned 12 [0230.660] inet_addr (cp="192.168.0.83") returned 0x5300a8c0 [0230.660] IcmpCreateFile () returned 0x69f1e0 [0230.706] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f22b8 [0230.706] IcmpSendEcho (in: IcmpHandle=0x69f1e0, DestinationAddress=0x5300a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f22b8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f22b8) returned 0x0 [0231.461] IcmpCloseHandle (IcmpHandle=0x69f1e0) returned 1 [0231.597] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0231.597] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0231.597] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0231.597] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.84", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0231.597] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.84", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.84", lpUsedDefaultChar=0x0) returned 12 [0231.597] inet_addr (cp="192.168.0.84") returned 0x5400a8c0 [0231.597] IcmpCreateFile () returned 0x69f2c0 [0231.698] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0231.698] IcmpSendEcho (in: IcmpHandle=0x69f2c0, DestinationAddress=0x5400a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0231.863] IcmpCloseHandle (IcmpHandle=0x69f2c0) returned 1 [0232.009] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0232.009] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0232.009] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0232.009] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.85", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.009] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.85", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.85", lpUsedDefaultChar=0x0) returned 12 [0232.009] inet_addr (cp="192.168.0.85") returned 0x5500a8c0 [0232.009] IcmpCreateFile () returned 0x69f090 [0232.120] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0232.120] IcmpSendEcho (in: IcmpHandle=0x69f090, DestinationAddress=0x5500a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0232.572] IcmpCloseHandle (IcmpHandle=0x69f090) returned 1 [0232.650] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0232.650] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0232.650] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0232.651] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.86", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.651] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.86", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.86", lpUsedDefaultChar=0x0) returned 12 [0232.651] inet_addr (cp="192.168.0.86") returned 0x5600a8c0 [0232.651] IcmpCreateFile () returned 0x69f368 [0232.684] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0232.684] IcmpSendEcho (in: IcmpHandle=0x69f368, DestinationAddress=0x5600a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0232.918] IcmpCloseHandle (IcmpHandle=0x69f368) returned 1 [0233.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0233.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0233.012] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0233.012] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.87", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.012] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.87", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.87", lpUsedDefaultChar=0x0) returned 12 [0233.012] inet_addr (cp="192.168.0.87") returned 0x5700a8c0 [0233.012] IcmpCreateFile () returned 0x69ef78 [0233.106] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0233.106] IcmpSendEcho (in: IcmpHandle=0x69ef78, DestinationAddress=0x5700a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0233.403] IcmpCloseHandle (IcmpHandle=0x69ef78) returned 1 [0233.558] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0233.558] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0233.558] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0233.558] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.88", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0233.559] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.88", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.88", lpUsedDefaultChar=0x0) returned 12 [0233.559] inet_addr (cp="192.168.0.88") returned 0x5800a8c0 [0233.559] IcmpCreateFile () returned 0x69ef40 [0233.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0233.700] IcmpSendEcho (in: IcmpHandle=0x69ef40, DestinationAddress=0x5800a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0234.027] IcmpCloseHandle (IcmpHandle=0x69ef40) returned 1 [0234.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0234.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0234.122] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0234.122] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.89", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0234.122] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.89", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.89", lpUsedDefaultChar=0x0) returned 12 [0234.122] inet_addr (cp="192.168.0.89") returned 0x5900a8c0 [0234.122] IcmpCreateFile () returned 0x69ef40 [0234.168] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0234.168] IcmpSendEcho (in: IcmpHandle=0x69ef40, DestinationAddress=0x5900a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0234.839] IcmpCloseHandle (IcmpHandle=0x69ef40) returned 1 [0235.030] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0235.030] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0235.030] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0235.030] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.90", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.030] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.90", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.90", lpUsedDefaultChar=0x0) returned 12 [0235.030] inet_addr (cp="192.168.0.90") returned 0x5a00a8c0 [0235.030] IcmpCreateFile () returned 0x69ef08 [0235.152] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0235.152] IcmpSendEcho (in: IcmpHandle=0x69ef08, DestinationAddress=0x5a00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0235.621] IcmpCloseHandle (IcmpHandle=0x69ef08) returned 1 [0235.763] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0235.763] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0235.763] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0235.763] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.91", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0235.763] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.91", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.91", lpUsedDefaultChar=0x0) returned 12 [0235.763] inet_addr (cp="192.168.0.91") returned 0x5b00a8c0 [0235.763] IcmpCreateFile () returned 0x69ee98 [0235.902] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0235.902] IcmpSendEcho (in: IcmpHandle=0x69ee98, DestinationAddress=0x5b00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0236.341] IcmpCloseHandle (IcmpHandle=0x69ee98) returned 1 [0236.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0236.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0236.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0236.700] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.92", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.700] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.92", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.92", lpUsedDefaultChar=0x0) returned 12 [0236.700] inet_addr (cp="192.168.0.92") returned 0x5c00a8c0 [0236.700] IcmpCreateFile () returned 0x69f058 [0236.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0236.747] IcmpSendEcho (in: IcmpHandle=0x69f058, DestinationAddress=0x5c00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0237.248] IcmpCloseHandle (IcmpHandle=0x69f058) returned 1 [0237.249] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0237.249] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0237.249] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0237.249] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.93", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0237.249] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.93", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.93", lpUsedDefaultChar=0x0) returned 12 [0237.249] inet_addr (cp="192.168.0.93") returned 0x5d00a8c0 [0237.249] IcmpCreateFile () returned 0x69ee98 [0237.250] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0237.250] IcmpSendEcho (in: IcmpHandle=0x69ee98, DestinationAddress=0x5d00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0237.779] IcmpCloseHandle (IcmpHandle=0x69ee98) returned 1 [0237.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0237.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0237.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0237.921] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.94", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0237.921] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.94", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.94", lpUsedDefaultChar=0x0) returned 12 [0237.921] inet_addr (cp="192.168.0.94") returned 0x5e00a8c0 [0237.921] IcmpCreateFile () returned 0x69f330 [0237.965] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0237.965] IcmpSendEcho (in: IcmpHandle=0x69f330, DestinationAddress=0x5e00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0238.246] IcmpCloseHandle (IcmpHandle=0x69f330) returned 1 [0238.247] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0238.247] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0238.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0238.247] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.95", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0238.247] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.95", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.95", lpUsedDefaultChar=0x0) returned 12 [0238.247] inet_addr (cp="192.168.0.95") returned 0x5f00a8c0 [0238.247] IcmpCreateFile () returned 0x69ef78 [0238.249] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0238.249] IcmpSendEcho (in: IcmpHandle=0x69ef78, DestinationAddress=0x5f00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0238.894] IcmpCloseHandle (IcmpHandle=0x69ef78) returned 1 [0239.034] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0239.034] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0239.034] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0239.034] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.96", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0239.034] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.96", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.96", lpUsedDefaultChar=0x0) returned 12 [0239.034] inet_addr (cp="192.168.0.96") returned 0x6000a8c0 [0239.034] IcmpCreateFile () returned 0x69efb0 [0239.081] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0239.081] IcmpSendEcho (in: IcmpHandle=0x69efb0, DestinationAddress=0x6000a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0239.268] IcmpCloseHandle (IcmpHandle=0x69efb0) returned 1 [0239.269] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0239.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0239.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0239.270] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.97", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0239.270] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.97", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.97", lpUsedDefaultChar=0x0) returned 12 [0239.270] inet_addr (cp="192.168.0.97") returned 0x6100a8c0 [0239.270] IcmpCreateFile () returned 0x69f528 [0239.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0239.271] IcmpSendEcho (in: IcmpHandle=0x69f528, DestinationAddress=0x6100a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0240.276] IcmpCloseHandle (IcmpHandle=0x69f528) returned 1 [0240.401] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0240.401] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0240.401] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0240.401] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.98", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0240.401] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.98", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.98", lpUsedDefaultChar=0x0) returned 12 [0240.401] inet_addr (cp="192.168.0.98") returned 0x6200a8c0 [0240.401] IcmpCreateFile () returned 0x69f480 [0240.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0240.508] IcmpSendEcho (in: IcmpHandle=0x69f480, DestinationAddress=0x6200a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0240.946] IcmpCloseHandle (IcmpHandle=0x69f480) returned 1 [0241.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0241.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0241.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0241.073] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.99", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0241.073] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.99", cchWideChar=12, lpMultiByteStr=0x19fc14, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.99", lpUsedDefaultChar=0x0) returned 12 [0241.073] inet_addr (cp="192.168.0.99") returned 0x6300a8c0 [0241.073] IcmpCreateFile () returned 0x69f3d8 [0241.237] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0241.237] IcmpSendEcho (in: IcmpHandle=0x69f3d8, DestinationAddress=0x6300a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0241.753] IcmpCloseHandle (IcmpHandle=0x69f3d8) returned 1 [0241.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0241.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0241.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0241.895] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.100", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0241.895] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.100", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.100", lpUsedDefaultChar=0x0) returned 13 [0241.895] inet_addr (cp="192.168.0.100") returned 0x6400a8c0 [0241.895] IcmpCreateFile () returned 0x69f058 [0241.941] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0241.941] IcmpSendEcho (in: IcmpHandle=0x69f058, DestinationAddress=0x6400a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0242.285] IcmpCloseHandle (IcmpHandle=0x69f058) returned 1 [0242.463] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0242.464] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0242.464] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0242.464] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.101", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0242.464] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.101", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.101", lpUsedDefaultChar=0x0) returned 13 [0242.464] inet_addr (cp="192.168.0.101") returned 0x6500a8c0 [0242.464] IcmpCreateFile () returned 0x69f288 [0242.710] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2290 [0242.710] IcmpSendEcho (in: IcmpHandle=0x69f288, DestinationAddress=0x6500a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2290, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2290) returned 0x0 [0243.003] IcmpCloseHandle (IcmpHandle=0x69f288) returned 1 [0243.129] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0243.129] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0243.129] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0243.129] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.102", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0243.129] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.102", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.102", lpUsedDefaultChar=0x0) returned 13 [0243.129] inet_addr (cp="192.168.0.102") returned 0x6600a8c0 [0243.129] IcmpCreateFile () returned 0x69f138 [0243.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0243.276] IcmpSendEcho (in: IcmpHandle=0x69f138, DestinationAddress=0x6600a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0243.759] IcmpCloseHandle (IcmpHandle=0x69f138) returned 1 [0243.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0243.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0243.760] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0243.761] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.103", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0243.761] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.103", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.103", lpUsedDefaultChar=0x0) returned 13 [0243.761] inet_addr (cp="192.168.0.103") returned 0x6700a8c0 [0243.761] IcmpCreateFile () returned 0x69eed0 [0243.762] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0243.762] IcmpSendEcho (in: IcmpHandle=0x69eed0, DestinationAddress=0x6700a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0244.298] IcmpCloseHandle (IcmpHandle=0x69eed0) returned 1 [0244.438] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0244.438] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0244.438] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0244.438] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.104", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0244.438] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.104", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.104", lpUsedDefaultChar=0x0) returned 13 [0244.438] inet_addr (cp="192.168.0.104") returned 0x6800a8c0 [0244.438] IcmpCreateFile () returned 0x69f0c8 [0244.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0244.492] IcmpSendEcho (in: IcmpHandle=0x69f0c8, DestinationAddress=0x6800a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0244.742] IcmpCloseHandle (IcmpHandle=0x69f0c8) returned 1 [0244.880] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0244.880] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0244.880] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0244.881] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.105", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0244.881] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.105", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.105", lpUsedDefaultChar=0x0) returned 13 [0244.881] inet_addr (cp="192.168.0.105") returned 0x6900a8c0 [0244.881] IcmpCreateFile () returned 0x69f3a0 [0245.026] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0245.026] IcmpSendEcho (in: IcmpHandle=0x69f3a0, DestinationAddress=0x6900a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0245.378] IcmpCloseHandle (IcmpHandle=0x69f3a0) returned 1 [0245.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0245.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0245.505] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0245.505] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.106", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0245.505] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.106", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.106", lpUsedDefaultChar=0x0) returned 13 [0245.505] inet_addr (cp="192.168.0.106") returned 0x6a00a8c0 [0245.505] IcmpCreateFile () returned 0x69f4f0 [0245.551] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0245.551] IcmpSendEcho (in: IcmpHandle=0x69f4f0, DestinationAddress=0x6a00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0245.915] IcmpCloseHandle (IcmpHandle=0x69f4f0) returned 1 [0246.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0246.193] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0246.193] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0246.193] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.107", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0246.193] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.107", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.107", lpUsedDefaultChar=0x0) returned 13 [0246.193] inet_addr (cp="192.168.0.107") returned 0x6b00a8c0 [0246.193] IcmpCreateFile () returned 0x69f4b8 [0246.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0246.280] IcmpSendEcho (in: IcmpHandle=0x69f4b8, DestinationAddress=0x6b00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0246.894] IcmpCloseHandle (IcmpHandle=0x69f4b8) returned 1 [0246.988] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0246.988] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0246.988] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0246.988] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.108", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0246.988] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.108", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.108", lpUsedDefaultChar=0x0) returned 13 [0246.989] inet_addr (cp="192.168.0.108") returned 0x6c00a8c0 [0246.989] IcmpCreateFile () returned 0x69f560 [0247.037] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0247.037] IcmpSendEcho (in: IcmpHandle=0x69f560, DestinationAddress=0x6c00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0247.491] IcmpCloseHandle (IcmpHandle=0x69f560) returned 1 [0247.602] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0247.602] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0247.602] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0247.602] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.109", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0247.602] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.109", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.109", lpUsedDefaultChar=0x0) returned 13 [0247.602] inet_addr (cp="192.168.0.109") returned 0x6d00a8c0 [0247.602] IcmpCreateFile () returned 0x69f448 [0247.643] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2290 [0247.643] IcmpSendEcho (in: IcmpHandle=0x69f448, DestinationAddress=0x6d00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2290, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2290) returned 0x0 [0249.559] IcmpCloseHandle (IcmpHandle=0x69f448) returned 1 [0249.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0249.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0249.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0249.734] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.110", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0249.734] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.110", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.110", lpUsedDefaultChar=0x0) returned 13 [0249.734] inet_addr (cp="192.168.0.110") returned 0x6e00a8c0 [0249.735] IcmpCreateFile () returned 0x69f368 [0249.824] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0249.825] IcmpSendEcho (in: IcmpHandle=0x69f368, DestinationAddress=0x6e00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0250.272] IcmpCloseHandle (IcmpHandle=0x69f368) returned 1 [0250.273] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0250.273] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0250.273] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0250.273] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.111", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0250.273] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.111", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.111", lpUsedDefaultChar=0x0) returned 13 [0250.273] inet_addr (cp="192.168.0.111") returned 0x6f00a8c0 [0250.273] IcmpCreateFile () returned 0x69f480 [0250.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0250.274] IcmpSendEcho (in: IcmpHandle=0x69f480, DestinationAddress=0x6f00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0251.498] IcmpCloseHandle (IcmpHandle=0x69f480) returned 1 [0251.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0251.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0251.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0251.500] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.112", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.500] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.112", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.112", lpUsedDefaultChar=0x0) returned 13 [0251.500] inet_addr (cp="192.168.0.112") returned 0x7000a8c0 [0251.500] IcmpCreateFile () returned 0x69eed0 [0251.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f22b8 [0251.501] IcmpSendEcho (in: IcmpHandle=0x69eed0, DestinationAddress=0x7000a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f22b8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f22b8) returned 0x0 [0251.749] IcmpCloseHandle (IcmpHandle=0x69eed0) returned 1 [0251.755] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0251.755] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0251.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0251.755] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.113", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.755] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.113", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.113", lpUsedDefaultChar=0x0) returned 13 [0251.755] inet_addr (cp="192.168.0.113") returned 0x7100a8c0 [0251.755] IcmpCreateFile () returned 0x69f3a0 [0251.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0251.757] IcmpSendEcho (in: IcmpHandle=0x69f3a0, DestinationAddress=0x7100a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0252.273] IcmpCloseHandle (IcmpHandle=0x69f3a0) returned 1 [0252.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0252.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0252.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0252.275] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.114", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.275] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.114", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.114", lpUsedDefaultChar=0x0) returned 13 [0252.275] inet_addr (cp="192.168.0.114") returned 0x7200a8c0 [0252.275] IcmpCreateFile () returned 0x69f138 [0252.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0252.276] IcmpSendEcho (in: IcmpHandle=0x69f138, DestinationAddress=0x7200a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0252.776] IcmpCloseHandle (IcmpHandle=0x69f138) returned 1 [0252.778] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0252.778] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0252.778] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0252.778] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.115", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.778] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.115", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.115", lpUsedDefaultChar=0x0) returned 13 [0252.778] inet_addr (cp="192.168.0.115") returned 0x7300a8c0 [0252.778] IcmpCreateFile () returned 0x69f2f8 [0252.779] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0252.780] IcmpSendEcho (in: IcmpHandle=0x69f2f8, DestinationAddress=0x7300a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0253.262] IcmpCloseHandle (IcmpHandle=0x69f2f8) returned 1 [0253.365] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0253.365] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0253.365] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0253.365] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.116", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0253.365] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.116", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.116", lpUsedDefaultChar=0x0) returned 13 [0253.366] inet_addr (cp="192.168.0.116") returned 0x7400a8c0 [0253.366] IcmpCreateFile () returned 0x69f090 [0253.412] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0253.412] IcmpSendEcho (in: IcmpHandle=0x69f090, DestinationAddress=0x7400a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0253.769] IcmpCloseHandle (IcmpHandle=0x69f090) returned 1 [0253.773] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0253.773] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0253.774] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0253.774] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.117", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0253.774] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.117", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.117", lpUsedDefaultChar=0x0) returned 13 [0253.774] inet_addr (cp="192.168.0.117") returned 0x7500a8c0 [0253.774] IcmpCreateFile () returned 0x69f250 [0253.775] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0253.775] IcmpSendEcho (in: IcmpHandle=0x69f250, DestinationAddress=0x7500a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0254.238] IcmpCloseHandle (IcmpHandle=0x69f250) returned 1 [0254.240] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0254.240] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0254.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0254.241] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.118", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0254.241] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.118", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.118", lpUsedDefaultChar=0x0) returned 13 [0254.241] inet_addr (cp="192.168.0.118") returned 0x7600a8c0 [0254.241] IcmpCreateFile () returned 0x69f218 [0254.242] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0254.242] IcmpSendEcho (in: IcmpHandle=0x69f218, DestinationAddress=0x7600a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0254.781] IcmpCloseHandle (IcmpHandle=0x69f218) returned 1 [0254.783] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0254.783] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0254.783] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0254.783] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.119", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0254.783] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.119", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.119", lpUsedDefaultChar=0x0) returned 13 [0254.783] inet_addr (cp="192.168.0.119") returned 0x7700a8c0 [0254.783] IcmpCreateFile () returned 0x69f3d8 [0254.785] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0254.785] IcmpSendEcho (in: IcmpHandle=0x69f3d8, DestinationAddress=0x7700a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0255.288] IcmpCloseHandle (IcmpHandle=0x69f3d8) returned 1 [0255.417] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0255.417] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0255.418] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0255.418] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.120", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0255.418] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.120", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.120", lpUsedDefaultChar=0x0) returned 13 [0255.418] inet_addr (cp="192.168.0.120") returned 0x7800a8c0 [0255.418] IcmpCreateFile () returned 0x69ef08 [0255.445] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0255.445] IcmpSendEcho (in: IcmpHandle=0x69ef08, DestinationAddress=0x7800a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0255.762] IcmpCloseHandle (IcmpHandle=0x69ef08) returned 1 [0255.887] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0255.887] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0255.887] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0255.887] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.121", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0255.887] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.121", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.121", lpUsedDefaultChar=0x0) returned 13 [0255.887] inet_addr (cp="192.168.0.121") returned 0x7900a8c0 [0255.887] IcmpCreateFile () returned 0x69f288 [0255.934] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0255.934] IcmpSendEcho (in: IcmpHandle=0x69f288, DestinationAddress=0x7900a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0256.230] IcmpCloseHandle (IcmpHandle=0x69f288) returned 1 [0256.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0256.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0256.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0256.276] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.122", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0256.276] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.122", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.122", lpUsedDefaultChar=0x0) returned 13 [0256.276] inet_addr (cp="192.168.0.122") returned 0x7a00a8c0 [0256.276] IcmpCreateFile () returned 0x69f0c8 [0256.312] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0256.312] IcmpSendEcho (in: IcmpHandle=0x69f0c8, DestinationAddress=0x7a00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0256.758] IcmpCloseHandle (IcmpHandle=0x69f0c8) returned 1 [0256.906] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0256.906] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0256.906] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0256.907] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.123", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0256.907] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.123", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.123", lpUsedDefaultChar=0x0) returned 13 [0256.907] inet_addr (cp="192.168.0.123") returned 0x7b00a8c0 [0256.907] IcmpCreateFile () returned 0x69f250 [0256.960] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0256.960] IcmpSendEcho (in: IcmpHandle=0x69f250, DestinationAddress=0x7b00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0257.386] IcmpCloseHandle (IcmpHandle=0x69f250) returned 1 [0257.456] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0257.456] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0257.456] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0257.456] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.124", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.456] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.124", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.124", lpUsedDefaultChar=0x0) returned 13 [0257.456] inet_addr (cp="192.168.0.124") returned 0x7c00a8c0 [0257.456] IcmpCreateFile () returned 0x69ef08 [0257.468] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0257.468] IcmpSendEcho (in: IcmpHandle=0x69ef08, DestinationAddress=0x7c00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0257.735] IcmpCloseHandle (IcmpHandle=0x69ef08) returned 1 [0257.841] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0257.841] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0257.841] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0257.841] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.125", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.841] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.125", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.125", lpUsedDefaultChar=0x0) returned 13 [0257.841] inet_addr (cp="192.168.0.125") returned 0x7d00a8c0 [0257.841] IcmpCreateFile () returned 0x69f288 [0257.887] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0257.887] IcmpSendEcho (in: IcmpHandle=0x69f288, DestinationAddress=0x7d00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0258.229] IcmpCloseHandle (IcmpHandle=0x69f288) returned 1 [0258.254] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0258.254] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0258.254] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0258.254] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.126", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0258.254] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.126", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.126", lpUsedDefaultChar=0x0) returned 13 [0258.255] inet_addr (cp="192.168.0.126") returned 0x7e00a8c0 [0258.255] IcmpCreateFile () returned 0x69f090 [0258.259] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2290 [0258.259] IcmpSendEcho (in: IcmpHandle=0x69f090, DestinationAddress=0x7e00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2290, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2290) returned 0x0 [0258.738] IcmpCloseHandle (IcmpHandle=0x69f090) returned 1 [0258.785] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0258.785] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0258.786] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0258.786] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.127", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0258.786] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.127", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.127", lpUsedDefaultChar=0x0) returned 13 [0258.786] inet_addr (cp="192.168.0.127") returned 0x7f00a8c0 [0258.786] IcmpCreateFile () returned 0x69f410 [0258.792] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0258.792] IcmpSendEcho (in: IcmpHandle=0x69f410, DestinationAddress=0x7f00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0259.229] IcmpCloseHandle (IcmpHandle=0x69f410) returned 1 [0259.234] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0259.234] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0259.234] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0259.234] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.128", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.234] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.128", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.128", lpUsedDefaultChar=0x0) returned 13 [0259.235] inet_addr (cp="192.168.0.128") returned 0x8000a8c0 [0259.235] IcmpCreateFile () returned 0x69ef08 [0259.236] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0259.236] IcmpSendEcho (in: IcmpHandle=0x69ef08, DestinationAddress=0x8000a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0259.752] IcmpCloseHandle (IcmpHandle=0x69ef08) returned 1 [0259.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0259.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0259.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0259.758] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.129", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.758] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.129", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.129", lpUsedDefaultChar=0x0) returned 13 [0259.758] inet_addr (cp="192.168.0.129") returned 0x8100a8c0 [0259.758] IcmpCreateFile () returned 0x69ef08 [0259.760] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0259.760] IcmpSendEcho (in: IcmpHandle=0x69ef08, DestinationAddress=0x8100a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0260.239] IcmpCloseHandle (IcmpHandle=0x69ef08) returned 1 [0260.246] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0260.246] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0260.246] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0260.246] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.130", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0260.246] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.130", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.130", lpUsedDefaultChar=0x0) returned 13 [0260.247] inet_addr (cp="192.168.0.130") returned 0x8200a8c0 [0260.247] IcmpCreateFile () returned 0x69f1e0 [0260.248] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0260.248] IcmpSendEcho (in: IcmpHandle=0x69f1e0, DestinationAddress=0x8200a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0260.761] IcmpCloseHandle (IcmpHandle=0x69f1e0) returned 1 [0260.766] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0260.766] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0260.766] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0260.766] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.131", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0260.766] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.131", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.131", lpUsedDefaultChar=0x0) returned 13 [0260.766] inet_addr (cp="192.168.0.131") returned 0x8300a8c0 [0260.766] IcmpCreateFile () returned 0x69f3a0 [0260.767] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2290 [0260.767] IcmpSendEcho (in: IcmpHandle=0x69f3a0, DestinationAddress=0x8300a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2290, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2290) returned 0x0 [0261.228] IcmpCloseHandle (IcmpHandle=0x69f3a0) returned 1 [0261.232] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0261.233] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0261.233] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0261.233] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.132", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0261.233] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.132", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.132", lpUsedDefaultChar=0x0) returned 13 [0261.233] inet_addr (cp="192.168.0.132") returned 0x8400a8c0 [0261.233] IcmpCreateFile () returned 0x69f250 [0261.234] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0261.234] IcmpSendEcho (in: IcmpHandle=0x69f250, DestinationAddress=0x8400a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0261.766] IcmpCloseHandle (IcmpHandle=0x69f250) returned 1 [0261.770] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0261.770] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0261.770] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0261.770] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.133", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0261.770] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.133", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.133", lpUsedDefaultChar=0x0) returned 13 [0261.770] inet_addr (cp="192.168.0.133") returned 0x8500a8c0 [0261.770] IcmpCreateFile () returned 0x69f2f8 [0261.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0261.772] IcmpSendEcho (in: IcmpHandle=0x69f2f8, DestinationAddress=0x8500a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0262.321] IcmpCloseHandle (IcmpHandle=0x69f2f8) returned 1 [0262.326] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0262.326] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0262.326] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0262.326] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.134", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.326] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.134", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.134", lpUsedDefaultChar=0x0) returned 13 [0262.326] inet_addr (cp="192.168.0.134") returned 0x8600a8c0 [0262.326] IcmpCreateFile () returned 0x69f528 [0262.328] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2290 [0262.328] IcmpSendEcho (in: IcmpHandle=0x69f528, DestinationAddress=0x8600a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2290, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2290) returned 0x0 [0262.805] IcmpCloseHandle (IcmpHandle=0x69f528) returned 1 [0262.807] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0262.807] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0262.807] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0262.807] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.135", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.807] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.135", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.135", lpUsedDefaultChar=0x0) returned 13 [0262.807] inet_addr (cp="192.168.0.135") returned 0x8700a8c0 [0262.807] IcmpCreateFile () returned 0x69f170 [0262.808] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0262.810] IcmpSendEcho (in: IcmpHandle=0x69f170, DestinationAddress=0x8700a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0263.219] IcmpCloseHandle (IcmpHandle=0x69f170) returned 1 [0263.225] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0263.225] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0263.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0263.225] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.136", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0263.225] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.136", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.136", lpUsedDefaultChar=0x0) returned 13 [0263.225] inet_addr (cp="192.168.0.136") returned 0x8800a8c0 [0263.225] IcmpCreateFile () returned 0x69f3d8 [0263.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0263.227] IcmpSendEcho (in: IcmpHandle=0x69f3d8, DestinationAddress=0x8800a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0263.785] IcmpCloseHandle (IcmpHandle=0x69f3d8) returned 1 [0263.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0263.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0263.791] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0263.791] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.137", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0263.791] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.137", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.137", lpUsedDefaultChar=0x0) returned 13 [0263.791] inet_addr (cp="192.168.0.137") returned 0x8900a8c0 [0263.791] IcmpCreateFile () returned 0x69f448 [0263.793] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2290 [0263.793] IcmpSendEcho (in: IcmpHandle=0x69f448, DestinationAddress=0x8900a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2290, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2290) returned 0x0 [0264.219] IcmpCloseHandle (IcmpHandle=0x69f448) returned 1 [0264.222] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0264.222] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0264.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0264.222] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.138", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0264.222] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.138", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.138", lpUsedDefaultChar=0x0) returned 13 [0264.222] inet_addr (cp="192.168.0.138") returned 0x8a00a8c0 [0264.222] IcmpCreateFile () returned 0x69ef40 [0264.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0264.224] IcmpSendEcho (in: IcmpHandle=0x69ef40, DestinationAddress=0x8a00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0264.788] IcmpCloseHandle (IcmpHandle=0x69ef40) returned 1 [0264.797] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0264.797] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0264.797] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0264.797] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.139", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0264.797] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.139", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.139", lpUsedDefaultChar=0x0) returned 13 [0264.797] inet_addr (cp="192.168.0.139") returned 0x8b00a8c0 [0264.797] IcmpCreateFile () returned 0x69f170 [0264.802] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f22b8 [0264.802] IcmpSendEcho (in: IcmpHandle=0x69f170, DestinationAddress=0x8b00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f22b8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f22b8) returned 0x0 [0265.218] IcmpCloseHandle (IcmpHandle=0x69f170) returned 1 [0265.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0265.222] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0265.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0265.222] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.140", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.222] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.140", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.140", lpUsedDefaultChar=0x0) returned 13 [0265.222] inet_addr (cp="192.168.0.140") returned 0x8c00a8c0 [0265.222] IcmpCreateFile () returned 0x69f288 [0265.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0265.227] IcmpSendEcho (in: IcmpHandle=0x69f288, DestinationAddress=0x8c00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0265.804] IcmpCloseHandle (IcmpHandle=0x69f288) returned 1 [0265.806] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0265.806] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0265.806] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0265.806] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.141", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.806] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.141", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.141", lpUsedDefaultChar=0x0) returned 13 [0265.806] inet_addr (cp="192.168.0.141") returned 0x8d00a8c0 [0265.806] IcmpCreateFile () returned 0x69f1e0 [0265.807] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0265.807] IcmpSendEcho (in: IcmpHandle=0x69f1e0, DestinationAddress=0x8d00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0266.218] IcmpCloseHandle (IcmpHandle=0x69f1e0) returned 1 [0266.220] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0266.220] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0266.220] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0266.220] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.142", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.220] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.142", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.142", lpUsedDefaultChar=0x0) returned 13 [0266.220] inet_addr (cp="192.168.0.142") returned 0x8e00a8c0 [0266.220] IcmpCreateFile () returned 0x69f448 [0266.221] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0266.221] IcmpSendEcho (in: IcmpHandle=0x69f448, DestinationAddress=0x8e00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0266.825] IcmpCloseHandle (IcmpHandle=0x69f448) returned 1 [0266.967] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0266.967] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0266.967] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0266.967] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.143", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.967] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.143", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.143", lpUsedDefaultChar=0x0) returned 13 [0266.967] inet_addr (cp="192.168.0.143") returned 0x8f00a8c0 [0266.967] IcmpCreateFile () returned 0x69ef08 [0267.014] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0267.014] IcmpSendEcho (IcmpHandle=0x69ef08, DestinationAddress=0x8f00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64) [0267.357] IcmpCloseHandle (IcmpHandle=0x69ef08) returned 1 [0267.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0267.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0267.451] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0267.451] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.144", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.451] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.144", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.144", lpUsedDefaultChar=0x0) returned 13 [0267.451] inet_addr (cp="192.168.0.144") returned 0x9000a8c0 [0267.451] IcmpCreateFile () returned 0x69f058 [0267.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f22b8 [0267.499] IcmpSendEcho (IcmpHandle=0x69f058, DestinationAddress=0x9000a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f22b8, ReplySize=0x1d, Timeout=0x64) [0267.794] IcmpCloseHandle (IcmpHandle=0x69f058) returned 1 [0267.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0267.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0267.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0267.920] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.145", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.920] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.145", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.145", lpUsedDefaultChar=0x0) returned 13 [0267.920] inet_addr (cp="192.168.0.145") returned 0x9100a8c0 [0267.920] IcmpCreateFile () returned 0x69efe8 [0267.966] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0267.966] IcmpSendEcho (IcmpHandle=0x69efe8, DestinationAddress=0x9100a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64) [0268.247] IcmpCloseHandle (IcmpHandle=0x69efe8) returned 1 [0268.388] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0268.388] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0268.388] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0268.389] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.146", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.389] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.146", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.146", lpUsedDefaultChar=0x0) returned 13 [0268.389] inet_addr (cp="192.168.0.146") returned 0x9200a8c0 [0268.389] IcmpCreateFile () returned 0x69ef40 [0268.451] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0268.451] IcmpSendEcho (IcmpHandle=0x69ef40, DestinationAddress=0x9200a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64) [0268.846] IcmpCloseHandle (IcmpHandle=0x69ef40) returned 1 [0268.957] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0268.957] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0268.957] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0268.957] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.147", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.957] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.147", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.147", lpUsedDefaultChar=0x0) returned 13 [0268.957] inet_addr (cp="192.168.0.147") returned 0x9300a8c0 [0268.957] IcmpCreateFile () returned 0x69f480 [0268.997] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0268.997] IcmpSendEcho (in: IcmpHandle=0x69f480, DestinationAddress=0x9300a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0269.234] IcmpCloseHandle (IcmpHandle=0x69f480) returned 1 [0269.236] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0269.236] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0269.236] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0269.236] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.148", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.236] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.148", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.148", lpUsedDefaultChar=0x0) returned 13 [0269.237] inet_addr (cp="192.168.0.148") returned 0x9400a8c0 [0269.237] IcmpCreateFile () returned 0x69f528 [0269.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0269.238] IcmpSendEcho (in: IcmpHandle=0x69f528, DestinationAddress=0x9400a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0269.739] IcmpCloseHandle (IcmpHandle=0x69f528) returned 1 [0269.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0269.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0269.741] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0269.741] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.149", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.741] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.149", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.149", lpUsedDefaultChar=0x0) returned 13 [0269.741] inet_addr (cp="192.168.0.149") returned 0x9500a8c0 [0269.741] IcmpCreateFile () returned 0x69f560 [0269.743] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f22b8 [0269.743] IcmpSendEcho (in: IcmpHandle=0x69f560, DestinationAddress=0x9500a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f22b8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f22b8) returned 0x0 [0270.223] IcmpCloseHandle (IcmpHandle=0x69f560) returned 1 [0270.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0270.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0270.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0270.224] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.150", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0270.225] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.150", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.150", lpUsedDefaultChar=0x0) returned 13 [0270.225] inet_addr (cp="192.168.0.150") returned 0x9600a8c0 [0270.225] IcmpCreateFile () returned 0x69f1e0 [0270.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0270.226] IcmpSendEcho (in: IcmpHandle=0x69f1e0, DestinationAddress=0x9600a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0270.723] IcmpCloseHandle (IcmpHandle=0x69f1e0) returned 1 [0270.724] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0270.724] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0270.724] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0270.725] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.151", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0270.725] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.151", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.151", lpUsedDefaultChar=0x0) returned 13 [0270.725] inet_addr (cp="192.168.0.151") returned 0x9700a8c0 [0270.725] IcmpCreateFile () returned 0x69ef78 [0270.726] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0270.726] IcmpSendEcho (IcmpHandle=0x69ef78, DestinationAddress=0x9700a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64) [0271.222] IcmpCloseHandle (IcmpHandle=0x69ef78) returned 1 [0271.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0271.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0271.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0271.224] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.152", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0271.224] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.152", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.152", lpUsedDefaultChar=0x0) returned 13 [0271.224] inet_addr (cp="192.168.0.152") returned 0x9800a8c0 [0271.224] IcmpCreateFile () returned 0x69f058 [0271.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0271.225] IcmpSendEcho (IcmpHandle=0x69f058, DestinationAddress=0x9800a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64) [0271.880] IcmpCloseHandle (IcmpHandle=0x69f058) returned 1 [0271.956] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0271.956] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0271.956] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0271.956] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.153", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0271.956] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.153", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.153", lpUsedDefaultChar=0x0) returned 13 [0271.956] inet_addr (cp="192.168.0.153") returned 0x9900a8c0 [0271.956] IcmpCreateFile () returned 0x69ee98 [0271.957] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0271.957] IcmpSendEcho (in: IcmpHandle=0x69ee98, DestinationAddress=0x9900a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0272.222] IcmpCloseHandle (IcmpHandle=0x69ee98) returned 1 [0272.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0272.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0272.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0272.224] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.154", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0272.224] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.154", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.154", lpUsedDefaultChar=0x0) returned 13 [0272.224] inet_addr (cp="192.168.0.154") returned 0x9a00a8c0 [0272.224] IcmpCreateFile () returned 0x69f3a0 [0272.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0272.226] IcmpSendEcho (IcmpHandle=0x69f3a0, DestinationAddress=0x9a00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64) [0272.857] IcmpCloseHandle (IcmpHandle=0x69f3a0) returned 1 [0273.052] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0273.052] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0273.052] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0273.052] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.155", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.052] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.155", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.155", lpUsedDefaultChar=0x0) returned 13 [0273.052] inet_addr (cp="192.168.0.155") returned 0x9b00a8c0 [0273.052] IcmpCreateFile () returned 0x69f2c0 [0273.053] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0273.053] IcmpSendEcho (in: IcmpHandle=0x69f2c0, DestinationAddress=0x9b00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0273.232] IcmpCloseHandle (IcmpHandle=0x69f2c0) returned 1 [0273.323] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0273.323] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0273.323] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0273.323] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.156", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.323] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.156", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.156", lpUsedDefaultChar=0x0) returned 13 [0273.323] inet_addr (cp="192.168.0.156") returned 0x9c00a8c0 [0273.323] IcmpCreateFile () returned 0x69ef78 [0273.331] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0273.331] IcmpSendEcho (IcmpHandle=0x69ef78, DestinationAddress=0x9c00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64) [0273.864] IcmpCloseHandle (IcmpHandle=0x69ef78) returned 1 [0273.954] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0273.954] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0273.954] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0273.954] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.157", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0273.954] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.157", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.157", lpUsedDefaultChar=0x0) returned 13 [0273.954] inet_addr (cp="192.168.0.157") returned 0x9d00a8c0 [0273.954] IcmpCreateFile () returned 0x69f4b8 [0274.000] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0274.000] IcmpSendEcho (in: IcmpHandle=0x69f4b8, DestinationAddress=0x9d00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0274.221] IcmpCloseHandle (IcmpHandle=0x69f4b8) returned 1 [0274.223] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0274.223] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0274.223] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0274.223] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.158", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0274.223] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.158", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.158", lpUsedDefaultChar=0x0) returned 13 [0274.223] inet_addr (cp="192.168.0.158") returned 0x9e00a8c0 [0274.223] IcmpCreateFile () returned 0x69f250 [0274.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0274.224] IcmpSendEcho (in: IcmpHandle=0x69f250, DestinationAddress=0x9e00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0274.720] IcmpCloseHandle (IcmpHandle=0x69f250) returned 1 [0274.721] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0274.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0274.722] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0274.722] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.159", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0274.722] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.159", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.159", lpUsedDefaultChar=0x0) returned 13 [0274.722] inet_addr (cp="192.168.0.159") returned 0x9f00a8c0 [0274.722] IcmpCreateFile () returned 0x69f3a0 [0274.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0274.723] IcmpSendEcho (in: IcmpHandle=0x69f3a0, DestinationAddress=0x9f00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0275.220] IcmpCloseHandle (IcmpHandle=0x69f3a0) returned 1 [0275.222] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0275.222] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0275.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0275.222] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.160", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.222] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.160", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.160", lpUsedDefaultChar=0x0) returned 13 [0275.222] inet_addr (cp="192.168.0.160") returned 0xa000a8c0 [0275.222] IcmpCreateFile () returned 0x69f100 [0275.223] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0275.223] IcmpSendEcho (IcmpHandle=0x69f100, DestinationAddress=0xa000a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64) [0275.720] IcmpCloseHandle (IcmpHandle=0x69f100) returned 1 [0275.721] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0275.721] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0275.721] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0275.721] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.161", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.721] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.161", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.161", lpUsedDefaultChar=0x0) returned 13 [0275.722] inet_addr (cp="192.168.0.161") returned 0xa100a8c0 [0275.722] IcmpCreateFile () returned 0x69ef40 [0275.722] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0275.722] IcmpSendEcho (IcmpHandle=0x69ef40, DestinationAddress=0xa100a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64) [0276.221] IcmpCloseHandle (IcmpHandle=0x69ef40) returned 1 [0276.223] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0276.223] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0276.223] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0276.223] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.162", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0276.223] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.162", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.162", lpUsedDefaultChar=0x0) returned 13 [0276.223] inet_addr (cp="192.168.0.162") returned 0xa200a8c0 [0276.223] IcmpCreateFile () returned 0x69f2f8 [0276.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0276.224] IcmpSendEcho (IcmpHandle=0x69f2f8, DestinationAddress=0xa200a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64) [0276.721] IcmpCloseHandle (IcmpHandle=0x69f2f8) returned 1 [0276.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0276.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0276.722] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0276.722] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.163", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0276.722] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.163", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.163", lpUsedDefaultChar=0x0) returned 13 [0276.722] inet_addr (cp="192.168.0.163") returned 0xa300a8c0 [0276.722] IcmpCreateFile () returned 0x69f090 [0276.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0276.724] IcmpSendEcho (IcmpHandle=0x69f090, DestinationAddress=0xa300a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64) [0277.221] IcmpCloseHandle (IcmpHandle=0x69f090) returned 1 [0277.222] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0277.222] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0277.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0277.223] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.164", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0277.223] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.164", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.164", lpUsedDefaultChar=0x0) returned 13 [0277.223] inet_addr (cp="192.168.0.164") returned 0xa400a8c0 [0277.223] IcmpCreateFile () returned 0x69f410 [0277.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2290 [0277.224] IcmpSendEcho (IcmpHandle=0x69f410, DestinationAddress=0xa400a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2290, ReplySize=0x1d, Timeout=0x64) [0277.721] IcmpCloseHandle (IcmpHandle=0x69f410) returned 1 [0277.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0277.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0277.722] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0277.722] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.165", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0277.722] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.165", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.165", lpUsedDefaultChar=0x0) returned 13 [0277.722] inet_addr (cp="192.168.0.165") returned 0xa500a8c0 [0277.722] IcmpCreateFile () returned 0x69f2f8 [0277.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f22b8 [0277.723] IcmpSendEcho (in: IcmpHandle=0x69f2f8, DestinationAddress=0xa500a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f22b8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f22b8) returned 0x0 [0278.233] IcmpCloseHandle (IcmpHandle=0x69f2f8) returned 1 [0278.235] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0278.235] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0278.235] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0278.235] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.166", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.235] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.166", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.166", lpUsedDefaultChar=0x0) returned 13 [0278.235] inet_addr (cp="192.168.0.166") returned 0xa600a8c0 [0278.235] IcmpCreateFile () returned 0x69f4f0 [0278.236] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0278.236] IcmpSendEcho (in: IcmpHandle=0x69f4f0, DestinationAddress=0xa600a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0278.746] IcmpCloseHandle (IcmpHandle=0x69f4f0) returned 1 [0278.748] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0278.748] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0278.748] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0278.748] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.167", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0278.748] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.167", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.167", lpUsedDefaultChar=0x0) returned 13 [0278.748] inet_addr (cp="192.168.0.167") returned 0xa700a8c0 [0278.748] IcmpCreateFile () returned 0x69efb0 [0278.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0278.750] IcmpSendEcho (in: IcmpHandle=0x69efb0, DestinationAddress=0xa700a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0279.224] IcmpCloseHandle (IcmpHandle=0x69efb0) returned 1 [0279.225] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0279.225] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0279.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0279.226] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.168", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0279.226] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.168", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.168", lpUsedDefaultChar=0x0) returned 13 [0279.226] inet_addr (cp="192.168.0.168") returned 0xa800a8c0 [0279.226] IcmpCreateFile () returned 0x69f448 [0279.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0279.226] IcmpSendEcho (in: IcmpHandle=0x69f448, DestinationAddress=0xa800a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0279.721] IcmpCloseHandle (IcmpHandle=0x69f448) returned 1 [0279.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0279.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0279.722] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0279.722] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.169", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0279.722] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.169", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.169", lpUsedDefaultChar=0x0) returned 13 [0279.722] inet_addr (cp="192.168.0.169") returned 0xa900a8c0 [0279.722] IcmpCreateFile () returned 0x69f138 [0279.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0279.723] IcmpSendEcho (in: IcmpHandle=0x69f138, DestinationAddress=0xa900a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0280.221] IcmpCloseHandle (IcmpHandle=0x69f138) returned 1 [0280.222] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0280.222] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0280.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0280.223] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.170", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0280.223] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.170", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.170", lpUsedDefaultChar=0x0) returned 13 [0280.223] inet_addr (cp="192.168.0.170") returned 0xaa00a8c0 [0280.223] IcmpCreateFile () returned 0x69ef08 [0280.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0280.224] IcmpSendEcho (in: IcmpHandle=0x69ef08, DestinationAddress=0xaa00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0280.721] IcmpCloseHandle (IcmpHandle=0x69ef08) returned 1 [0280.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0280.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0280.722] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0280.722] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.171", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0280.722] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.171", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.171", lpUsedDefaultChar=0x0) returned 13 [0280.722] inet_addr (cp="192.168.0.171") returned 0xab00a8c0 [0280.722] IcmpCreateFile () returned 0x69f288 [0280.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0280.723] IcmpSendEcho (in: IcmpHandle=0x69f288, DestinationAddress=0xab00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0281.221] IcmpCloseHandle (IcmpHandle=0x69f288) returned 1 [0281.223] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0281.223] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0281.223] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0281.223] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.172", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0281.223] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.172", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.172", lpUsedDefaultChar=0x0) returned 13 [0281.223] inet_addr (cp="192.168.0.172") returned 0xac00a8c0 [0281.223] IcmpCreateFile () returned 0x69f368 [0281.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0281.225] IcmpSendEcho (in: IcmpHandle=0x69f368, DestinationAddress=0xac00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0281.721] IcmpCloseHandle (IcmpHandle=0x69f368) returned 1 [0281.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0281.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0281.722] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0281.722] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.173", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0281.722] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.173", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.173", lpUsedDefaultChar=0x0) returned 13 [0281.723] inet_addr (cp="192.168.0.173") returned 0xad00a8c0 [0281.723] IcmpCreateFile () returned 0x69f218 [0281.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0281.723] IcmpSendEcho (in: IcmpHandle=0x69f218, DestinationAddress=0xad00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2470) returned 0x0 [0282.222] IcmpCloseHandle (IcmpHandle=0x69f218) returned 1 [0282.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0282.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0282.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0282.224] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.174", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0282.224] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.174", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.174", lpUsedDefaultChar=0x0) returned 13 [0282.224] inet_addr (cp="192.168.0.174") returned 0xae00a8c0 [0282.224] IcmpCreateFile () returned 0x69f020 [0282.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0282.225] IcmpSendEcho (in: IcmpHandle=0x69f020, DestinationAddress=0xae00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0283.182] IcmpCloseHandle (IcmpHandle=0x69f020) returned 1 [0283.189] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0283.189] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0283.189] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0283.189] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.175", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0283.189] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.175", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.175", lpUsedDefaultChar=0x0) returned 13 [0283.189] inet_addr (cp="192.168.0.175") returned 0xaf00a8c0 [0283.189] IcmpCreateFile () returned 0x69f3a0 [0283.191] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0283.191] IcmpSendEcho (in: IcmpHandle=0x69f3a0, DestinationAddress=0xaf00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0283.349] IcmpCloseHandle (IcmpHandle=0x69f3a0) returned 1 [0283.430] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0283.430] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0283.430] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0283.430] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.176", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0283.430] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.176", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.176", lpUsedDefaultChar=0x0) returned 13 [0283.430] inet_addr (cp="192.168.0.176") returned 0xb000a8c0 [0283.430] IcmpCreateFile () returned 0x69ef08 [0283.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0283.502] IcmpSendEcho (in: IcmpHandle=0x69ef08, DestinationAddress=0xb000a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0283.759] IcmpCloseHandle (IcmpHandle=0x69ef08) returned 1 [0283.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0283.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0283.792] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0283.792] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.177", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0283.792] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.177", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.177", lpUsedDefaultChar=0x0) returned 13 [0283.792] inet_addr (cp="192.168.0.177") returned 0xb100a8c0 [0283.792] IcmpCreateFile () returned 0x69ef78 [0283.795] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0283.795] IcmpSendEcho (in: IcmpHandle=0x69ef78, DestinationAddress=0xb100a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0284.459] IcmpCloseHandle (IcmpHandle=0x69ef78) returned 1 [0284.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0284.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0284.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0284.494] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.178", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0284.494] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.178", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.178", lpUsedDefaultChar=0x0) returned 13 [0284.494] inet_addr (cp="192.168.0.178") returned 0xb200a8c0 [0284.494] IcmpCreateFile () returned 0x69f3a0 [0284.533] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0284.533] IcmpSendEcho (in: IcmpHandle=0x69f3a0, DestinationAddress=0xb200a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f25d8) returned 0x0 [0284.799] IcmpCloseHandle (IcmpHandle=0x69f3a0) returned 1 [0284.802] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0284.802] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0284.802] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0284.802] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.179", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0284.802] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.179", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.179", lpUsedDefaultChar=0x0) returned 13 [0284.802] inet_addr (cp="192.168.0.179") returned 0xb300a8c0 [0284.802] IcmpCreateFile () returned 0x69f218 [0284.803] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2268 [0284.803] IcmpSendEcho (in: IcmpHandle=0x69f218, DestinationAddress=0xb300a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2268, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2268) returned 0x0 [0285.252] IcmpCloseHandle (IcmpHandle=0x69f218) returned 1 [0285.254] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0285.254] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0285.254] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0285.255] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.180", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0285.255] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.180", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.180", lpUsedDefaultChar=0x0) returned 13 [0285.255] inet_addr (cp="192.168.0.180") returned 0xb400a8c0 [0285.255] IcmpCreateFile () returned 0x69f138 [0285.256] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f25d8 [0285.256] IcmpSendEcho (IcmpHandle=0x69f138, DestinationAddress=0xb400a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f25d8, ReplySize=0x1d, Timeout=0x64) [0285.731] IcmpCloseHandle (IcmpHandle=0x69f138) returned 1 [0285.752] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0285.752] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0285.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0285.753] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.181", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0285.753] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.181", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.181", lpUsedDefaultChar=0x0) returned 13 [0285.753] inet_addr (cp="192.168.0.181") returned 0xb500a8c0 [0285.753] IcmpCreateFile () returned 0x69ee98 [0285.805] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0285.805] IcmpSendEcho (in: IcmpHandle=0x69ee98, DestinationAddress=0xb500a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0286.595] IcmpCloseHandle (IcmpHandle=0x69ee98) returned 1 [0286.702] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0286.702] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0286.702] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0286.702] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.182", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0286.702] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.182", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.182", lpUsedDefaultChar=0x0) returned 13 [0286.702] inet_addr (cp="192.168.0.182") returned 0xb600a8c0 [0286.702] IcmpCreateFile () returned 0x69eed0 [0286.721] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f26c8 [0286.721] IcmpSendEcho (in: IcmpHandle=0x69eed0, DestinationAddress=0xb600a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f26c8, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f26c8) returned 0x0 [0287.222] IcmpCloseHandle (IcmpHandle=0x69eed0) returned 1 [0287.223] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0287.223] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0287.223] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0287.223] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.183", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0287.223] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.183", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.183", lpUsedDefaultChar=0x0) returned 13 [0287.223] inet_addr (cp="192.168.0.183") returned 0xb700a8c0 [0287.223] IcmpCreateFile () returned 0x69f250 [0287.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0287.224] IcmpSendEcho (in: IcmpHandle=0x69f250, DestinationAddress=0xb700a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0287.741] IcmpCloseHandle (IcmpHandle=0x69f250) returned 1 [0287.830] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0287.830] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0287.830] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0287.830] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.184", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0287.830] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.184", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.184", lpUsedDefaultChar=0x0) returned 13 [0287.831] inet_addr (cp="192.168.0.184") returned 0xb800a8c0 [0287.831] IcmpCreateFile () returned 0x69f4f0 [0287.846] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0287.846] IcmpSendEcho (in: IcmpHandle=0x69f4f0, DestinationAddress=0xb800a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0288.222] IcmpCloseHandle (IcmpHandle=0x69f4f0) returned 1 [0288.226] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0288.226] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0288.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0288.226] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.185", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0288.226] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.185", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.185", lpUsedDefaultChar=0x0) returned 13 [0288.226] inet_addr (cp="192.168.0.185") returned 0xb900a8c0 [0288.226] IcmpCreateFile () returned 0x69f100 [0288.228] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2650 [0288.228] IcmpSendEcho (in: IcmpHandle=0x69f100, DestinationAddress=0xb900a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2650, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2650) returned 0x0 [0288.717] IcmpCloseHandle (IcmpHandle=0x69f100) returned 1 [0288.719] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0288.719] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0288.719] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0288.719] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.186", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0288.719] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.186", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.186", lpUsedDefaultChar=0x0) returned 13 [0288.719] inet_addr (cp="192.168.0.186") returned 0xba00a8c0 [0288.719] IcmpCreateFile () returned 0x69f368 [0288.720] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2538 [0288.720] IcmpSendEcho (in: IcmpHandle=0x69f368, DestinationAddress=0xba00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2538, ReplySize=0x1d, Timeout=0x64 | out: ReplyBuffer=0x5f2538) returned 0x0 [0289.224] IcmpCloseHandle (IcmpHandle=0x69f368) returned 1 [0289.225] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0289.225] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0289.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0289.225] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.187", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0289.226] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="192.168.0.187", cchWideChar=13, lpMultiByteStr=0x19fc14, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="192.168.0.187", lpUsedDefaultChar=0x0) returned 13 [0289.226] inet_addr (cp="192.168.0.187") returned 0xbb00a8c0 [0289.226] IcmpCreateFile () returned 0x69f368 [0289.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d) returned 0x5f2470 [0289.227] IcmpSendEcho (IcmpHandle=0x69f368, DestinationAddress=0xbb00a8c0, RequestData=0x19fc4b, RequestSize=0x1, RequestOptions=0x0, ReplyBuffer=0x5f2470, ReplySize=0x1d, Timeout=0x64) Thread: id = 2 os_tid = 0x1130 Thread: id = 3 os_tid = 0xe70 Thread: id = 4 os_tid = 0xdbc Thread: id = 5 os_tid = 0xb50 Thread: id = 107 os_tid = 0x10dc Thread: id = 108 os_tid = 0x10e0 Thread: id = 189 os_tid = 0xf7c [0114.548] GetLastError () returned 0x0 [0114.548] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x364) returned 0x6072f8 [0114.548] SetLastError (dwErrCode=0x0) [0114.548] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0114.725] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0114.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0114.725] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.725] RmStartSession () returned 0x0 [0114.736] RmRegisterResources () returned 0x0 [0114.760] RmGetList () returned 0x0 [0116.293] RmShutdown () returned 0x0 [0118.316] RmEndSession () returned 0x0 [0118.317] GetFileAttributesW (lpFileName="C:\\\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log")) returned 0x20 [0118.317] SetFileAttributesW (lpFileName="C:\\\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log", dwFileAttributes=0x20) returned 1 [0118.318] CreateFileW (lpFileName="C:\\\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0118.318] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=42674) returned 1 [0118.318] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa6e3) returned 0x694918 [0118.319] ReadFile (in: hFile=0x3e0, lpBuffer=0x694920, nNumberOfBytesToRead=0xa6b2, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x694920*, lpNumberOfBytesRead=0x8afe5c*=0xa6b2, lpOverlapped=0x0) returned 1 [0118.360] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0118.360] WriteFile (in: hFile=0x3e0, lpBuffer=0x694920*, nNumberOfBytesToWrite=0xa6b2, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x694920*, lpNumberOfBytesWritten=0x8afe3c*=0xa6b2, lpOverlapped=0x0) returned 1 [0118.361] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0118.361] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0118.361] WriteFile (in: hFile=0x3e0, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0118.361] CloseHandle (hObject=0x3e0) returned 1 [0118.363] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x694918 | out: hHeap=0x5b0000) returned 1 [0118.365] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0118.365] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x5fded0 [0118.365] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0118.366] MoveFileExW (lpExistingFileName="C:\\\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), lpNewFileName="C:\\\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log.tx_locked" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log.tx_locked"), dwFlags=0x1) returned 1 [0118.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fded0 | out: hHeap=0x5b0000) returned 1 [0118.366] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba318 [0118.367] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608db8 [0118.367] CreateFileW (lpFileName="C:\\\\$GetCurrent\\Logs\\readme.txt" (normalized: "c:\\$getcurrent\\logs\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0118.368] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0118.369] CloseHandle (hObject=0x3e0) returned 1 [0118.369] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608db8 | out: hHeap=0x5b0000) returned 1 [0118.369] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0118.369] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0118.369] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0118.369] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2aa68 [0118.369] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0118.369] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2aa68 | out: hHeap=0x5b0000) returned 1 [0118.369] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e00 [0118.370] CreateFileW (lpFileName="C:\\\\$GetCurrent\\Logs\\id.key" (normalized: "c:\\$getcurrent\\logs\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0118.370] WriteFile (in: hFile=0x3e0, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0118.370] CloseHandle (hObject=0x3e0) returned 1 [0118.370] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e00 | out: hHeap=0x5b0000) returned 1 [0118.370] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0118.370] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0118.370] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba318 | out: hHeap=0x5b0000) returned 1 [0118.370] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ee9f8 | out: hHeap=0x5b0000) returned 1 [0118.370] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa70 | out: hHeap=0x5b0000) returned 1 [0118.370] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0118.371] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0118.371] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0118.371] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba1c8 [0118.371] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba1c8 | out: hHeap=0x5b0000) returned 1 [0118.371] RmStartSession () returned 0x0 [0118.374] RmRegisterResources () returned 0x0 [0118.379] RmGetList () returned 0x0 [0118.530] RmShutdown () returned 0x0 [0119.612] RmEndSession () returned 0x0 [0119.613] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1031\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml")) returned 0x80 [0119.613] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1031\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0119.613] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1031\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0119.613] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=82346) returned 1 [0119.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x141d3) returned 0x4034b00 [0119.613] ReadFile (in: hFile=0x3e0, lpBuffer=0x4034b20, nNumberOfBytesToRead=0x141aa, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x4034b20*, lpNumberOfBytesRead=0x8afe5c*=0x141aa, lpOverlapped=0x0) returned 1 [0119.615] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0119.616] WriteFile (in: hFile=0x3e0, lpBuffer=0x4034b20*, nNumberOfBytesToWrite=0x141aa, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x4034b20*, lpNumberOfBytesWritten=0x8afe3c*=0x141aa, lpOverlapped=0x0) returned 1 [0119.616] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0119.616] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0119.616] WriteFile (in: hFile=0x3e0, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0119.616] CloseHandle (hObject=0x3e0) returned 1 [0119.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4034b00 | out: hHeap=0x5b0000) returned 1 [0119.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0119.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f5cf8 [0119.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0119.621] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1031\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1031\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0119.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5cf8 | out: hHeap=0x5b0000) returned 1 [0119.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0119.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bcb8 [0119.621] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1031\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1031\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0119.909] WriteFile (in: hFile=0x428, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0119.910] CloseHandle (hObject=0x428) returned 1 [0119.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bcb8 | out: hHeap=0x5b0000) returned 1 [0119.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0119.910] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0119.910] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0119.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2aa68 [0119.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691ea0 [0119.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2aa68 | out: hHeap=0x5b0000) returned 1 [0119.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b580 [0119.910] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1031\\id.key" (normalized: "c:\\588bce7c90097ed212\\1031\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0119.911] WriteFile (in: hFile=0x428, lpBuffer=0x691ea0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x691ea0*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0119.911] CloseHandle (hObject=0x428) returned 1 [0119.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b580 | out: hHeap=0x5b0000) returned 1 [0119.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691ea0 | out: hHeap=0x5b0000) returned 1 [0119.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0119.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0119.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601310 | out: hHeap=0x5b0000) returned 1 [0119.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf78 | out: hHeap=0x5b0000) returned 1 [0119.912] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0119.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0119.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0119.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38b9fd0 [0119.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9fd0 | out: hHeap=0x5b0000) returned 1 [0119.912] RmStartSession () returned 0x0 [0119.914] RmRegisterResources () returned 0x0 [0119.925] RmGetList () returned 0x0 [0120.324] RmShutdown () returned 0x0 [0121.692] RmEndSession () returned 0x0 [0121.694] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1033\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml")) returned 0x80 [0121.694] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1033\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0121.694] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1033\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ac [0121.695] GetFileSizeEx (in: hFile=0x4ac, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=77232) returned 1 [0121.695] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x12de3) returned 0x3b74b58 [0121.697] ReadFile (in: hFile=0x4ac, lpBuffer=0x3b74b60, nNumberOfBytesToRead=0x12db0, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3b74b60*, lpNumberOfBytesRead=0x8afe5c*=0x12db0, lpOverlapped=0x0) returned 1 [0121.859] SetFilePointerEx (in: hFile=0x4ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0121.860] WriteFile (in: hFile=0x4ac, lpBuffer=0x3b74b60*, nNumberOfBytesToWrite=0x12db0, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3b74b60*, lpNumberOfBytesWritten=0x8afe3c*=0x12db0, lpOverlapped=0x0) returned 1 [0121.861] SetFilePointerEx (in: hFile=0x4ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0121.861] WriteFile (in: hFile=0x4ac, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0121.861] WriteFile (in: hFile=0x4ac, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0121.861] CloseHandle (hObject=0x4ac) returned 1 [0121.864] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3b74b58 | out: hHeap=0x5b0000) returned 1 [0121.988] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0121.988] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f5c80 [0121.988] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0121.988] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1033\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1033\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0121.989] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5c80 | out: hHeap=0x5b0000) returned 1 [0121.989] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6095e0 [0121.989] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b580 [0121.989] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1033\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1033\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0121.990] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0121.991] CloseHandle (hObject=0x438) returned 1 [0121.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b580 | out: hHeap=0x5b0000) returned 1 [0121.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0121.991] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0121.991] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0121.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a7a0 [0121.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0121.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a7a0 | out: hHeap=0x5b0000) returned 1 [0121.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0121.991] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1033\\id.key" (normalized: "c:\\588bce7c90097ed212\\1033\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0121.991] WriteFile (in: hFile=0x438, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0121.997] CloseHandle (hObject=0x438) returned 1 [0121.997] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0121.997] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0121.997] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0121.997] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6095e0 | out: hHeap=0x5b0000) returned 1 [0121.997] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601170 | out: hHeap=0x5b0000) returned 1 [0121.997] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff0e8 | out: hHeap=0x5b0000) returned 1 [0121.997] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0121.997] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0121.997] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0121.997] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38b9fd0 [0121.997] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9fd0 | out: hHeap=0x5b0000) returned 1 [0121.997] RmStartSession () returned 0x0 [0121.999] RmRegisterResources () returned 0x0 [0122.051] RmGetList () returned 0x0 [0122.931] RmShutdown () returned 0x0 [0123.712] RmEndSession () returned 0x0 [0123.713] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1040\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml")) returned 0x80 [0123.713] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1040\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0123.713] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1040\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0123.713] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=80060) returned 1 [0123.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138e3) returned 0x62e850 [0123.715] ReadFile (in: hFile=0x438, lpBuffer=0x62e860, nNumberOfBytesToRead=0x138bc, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x62e860*, lpNumberOfBytesRead=0x8afe5c*=0x138bc, lpOverlapped=0x0) returned 1 [0123.762] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0123.762] WriteFile (in: hFile=0x438, lpBuffer=0x62e860*, nNumberOfBytesToWrite=0x138bc, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x62e860*, lpNumberOfBytesWritten=0x8afe3c*=0x138bc, lpOverlapped=0x0) returned 1 [0123.763] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0123.763] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0123.763] WriteFile (in: hFile=0x438, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0123.763] CloseHandle (hObject=0x438) returned 1 [0123.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x62e850 | out: hHeap=0x5b0000) returned 1 [0123.766] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0123.766] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850468 [0123.766] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0123.766] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1040\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1040\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0123.766] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850468 | out: hHeap=0x5b0000) returned 1 [0123.766] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608db8 [0123.766] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bec8 [0123.766] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1040\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1040\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0123.878] WriteFile (in: hFile=0x4a8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0123.879] CloseHandle (hObject=0x4a8) returned 1 [0123.879] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bec8 | out: hHeap=0x5b0000) returned 1 [0123.879] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0123.880] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0123.880] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0123.880] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a7a0 [0123.880] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0123.880] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a7a0 | out: hHeap=0x5b0000) returned 1 [0123.880] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd68 [0123.880] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1040\\id.key" (normalized: "c:\\588bce7c90097ed212\\1040\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0123.887] WriteFile (in: hFile=0x4a8, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0123.888] CloseHandle (hObject=0x4a8) returned 1 [0123.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd68 | out: hHeap=0x5b0000) returned 1 [0123.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0123.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0123.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608db8 | out: hHeap=0x5b0000) returned 1 [0123.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601378 | out: hHeap=0x5b0000) returned 1 [0123.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38922b8 | out: hHeap=0x5b0000) returned 1 [0123.888] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0123.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6018c0 | out: hHeap=0x5b0000) returned 1 [0123.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38921a0 | out: hHeap=0x5b0000) returned 1 [0123.888] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0123.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0123.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0123.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0123.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0123.888] RmStartSession () returned 0x0 [0124.093] RmRegisterResources () returned 0x0 [0124.101] RmGetList () returned 0x0 [0124.357] RmShutdown () returned 0x0 [0125.526] RmEndSession () returned 0x0 [0125.527] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1044\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf")) returned 0x80 [0125.527] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1044\\eula.rtf", dwFileAttributes=0x80) returned 1 [0125.528] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1044\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0125.528] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=3046) returned 1 [0125.528] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbf0) returned 0x3541080 [0125.528] ReadFile (in: hFile=0x44c, lpBuffer=0x3541080, nNumberOfBytesToRead=0xbe6, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesRead=0x8afe5c*=0xbe6, lpOverlapped=0x0) returned 1 [0125.529] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0125.529] WriteFile (in: hFile=0x44c, lpBuffer=0x3541080*, nNumberOfBytesToWrite=0xbe6, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesWritten=0x8afe3c*=0xbe6, lpOverlapped=0x0) returned 1 [0125.530] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0125.530] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0125.530] WriteFile (in: hFile=0x44c, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0125.530] CloseHandle (hObject=0x44c) returned 1 [0125.532] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3541080 | out: hHeap=0x5b0000) returned 1 [0125.532] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0125.532] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0850 [0125.532] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0125.532] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1044\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1044\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0125.532] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0850 | out: hHeap=0x5b0000) returned 1 [0125.532] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6093a0 [0125.532] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bcb8 [0125.532] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1044\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1044\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0125.532] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bcb8 | out: hHeap=0x5b0000) returned 1 [0125.533] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0125.533] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0125.533] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0125.533] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2ad30 [0125.533] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0125.533] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2ad30 | out: hHeap=0x5b0000) returned 1 [0125.533] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0125.533] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1044\\id.key" (normalized: "c:\\588bce7c90097ed212\\1044\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0125.533] WriteFile (in: hFile=0x44c, lpBuffer=0x6922e8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x6922e8*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0125.534] CloseHandle (hObject=0x44c) returned 1 [0125.534] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0125.534] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0125.534] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0125.534] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6093a0 | out: hHeap=0x5b0000) returned 1 [0125.534] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851560 | out: hHeap=0x5b0000) returned 1 [0125.534] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892088 | out: hHeap=0x5b0000) returned 1 [0125.534] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0125.534] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38521c8 | out: hHeap=0x5b0000) returned 1 [0125.534] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892718 | out: hHeap=0x5b0000) returned 1 [0125.534] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0125.534] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0125.534] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0125.534] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f368 [0125.534] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f368 | out: hHeap=0x5b0000) returned 1 [0125.534] RmStartSession () returned 0x0 [0125.535] RmRegisterResources () returned 0x0 [0125.891] RmGetList () returned 0x0 [0125.991] RmShutdown () returned 0x0 [0127.356] RmEndSession () returned 0x0 [0127.499] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1049\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf")) returned 0x80 [0127.499] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1049\\eula.rtf", dwFileAttributes=0x80) returned 1 [0127.499] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1049\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0127.500] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=54456) returned 1 [0127.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd4e3) returned 0x3c8e9a0 [0127.501] ReadFile (in: hFile=0x44c, lpBuffer=0x3c8e9c0, nNumberOfBytesToRead=0xd4b8, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c8e9c0*, lpNumberOfBytesRead=0x8afe5c*=0xd4b8, lpOverlapped=0x0) returned 1 [0127.508] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0127.509] WriteFile (in: hFile=0x44c, lpBuffer=0x3c8e9c0*, nNumberOfBytesToWrite=0xd4b8, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c8e9c0*, lpNumberOfBytesWritten=0x8afe3c*=0xd4b8, lpOverlapped=0x0) returned 1 [0127.510] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0127.510] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0127.510] WriteFile (in: hFile=0x44c, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0127.510] CloseHandle (hObject=0x44c) returned 1 [0127.512] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c8e9a0 | out: hHeap=0x5b0000) returned 1 [0127.513] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0127.513] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0a58 [0127.513] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0127.513] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1049\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1049\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0127.513] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a58 | out: hHeap=0x5b0000) returned 1 [0127.513] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0127.513] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc60 [0127.513] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1049\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1049\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0127.514] WriteFile (in: hFile=0x44c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0127.515] CloseHandle (hObject=0x44c) returned 1 [0127.515] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc60 | out: hHeap=0x5b0000) returned 1 [0127.515] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0127.515] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0127.515] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0127.515] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a4d8 [0127.515] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0127.515] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a4d8 | out: hHeap=0x5b0000) returned 1 [0127.516] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0127.516] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1049\\id.key" (normalized: "c:\\588bce7c90097ed212\\1049\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0127.516] WriteFile (in: hFile=0x44c, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0127.531] CloseHandle (hObject=0x44c) returned 1 [0127.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0127.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0127.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0127.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0127.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851400 | out: hHeap=0x5b0000) returned 1 [0127.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892b78 | out: hHeap=0x5b0000) returned 1 [0127.531] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0127.531] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0127.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0127.531] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2c0 [0127.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2c0 | out: hHeap=0x5b0000) returned 1 [0127.531] RmStartSession () returned 0x0 [0127.666] RmRegisterResources () returned 0x0 [0127.668] RmGetList () returned 0x0 [0128.168] RmShutdown () returned 0x0 [0128.797] RmEndSession () returned 0x0 [0128.798] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\3076\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml")) returned 0x80 [0128.798] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\3076\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0128.799] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3076\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0128.799] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=60816) returned 1 [0128.799] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xedc3) returned 0x3774660 [0128.801] ReadFile (in: hFile=0x420, lpBuffer=0x3774680, nNumberOfBytesToRead=0xed90, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3774680*, lpNumberOfBytesRead=0x8afe5c*=0xed90, lpOverlapped=0x0) returned 1 [0128.808] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0128.809] WriteFile (in: hFile=0x420, lpBuffer=0x3774680*, nNumberOfBytesToWrite=0xed90, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3774680*, lpNumberOfBytesWritten=0x8afe3c*=0xed90, lpOverlapped=0x0) returned 1 [0128.809] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0128.809] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0128.809] WriteFile (in: hFile=0x420, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0128.809] CloseHandle (hObject=0x420) returned 1 [0128.811] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3774660 | out: hHeap=0x5b0000) returned 1 [0128.811] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0128.811] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38505d0 [0128.811] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0128.811] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\3076\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\3076\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0128.812] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38505d0 | out: hHeap=0x5b0000) returned 1 [0128.812] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608fb0 [0128.812] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bec8 [0128.812] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3076\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\3076\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0128.924] WriteFile (in: hFile=0x44c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0128.926] CloseHandle (hObject=0x44c) returned 1 [0128.926] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bec8 | out: hHeap=0x5b0000) returned 1 [0128.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0128.926] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.926] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0128.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ffc80 [0128.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0128.926] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ffc80 | out: hHeap=0x5b0000) returned 1 [0128.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bdc0 [0128.926] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3076\\id.key" (normalized: "c:\\588bce7c90097ed212\\3076\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0128.926] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bdc0 | out: hHeap=0x5b0000) returned 1 [0128.926] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0128.926] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0128.926] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608fb0 | out: hHeap=0x5b0000) returned 1 [0128.926] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852160 | out: hHeap=0x5b0000) returned 1 [0128.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892c58 | out: hHeap=0x5b0000) returned 1 [0128.927] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0128.927] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0128.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0128.927] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f560 [0128.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f560 | out: hHeap=0x5b0000) returned 1 [0128.927] RmStartSession () returned 0x0 [0128.928] RmRegisterResources () returned 0x0 [0128.949] RmGetList () returned 0x0 [0129.696] RmShutdown () returned 0x0 [0130.591] RmEndSession () returned 0x0 [0130.774] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\DisplayIcon.ico" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico")) returned 0x80 [0130.774] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\DisplayIcon.ico", dwFileAttributes=0x80) returned 1 [0130.774] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\DisplayIcon.ico" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0130.774] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=88533) returned 1 [0130.775] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x15a03) returned 0x38936a0 [0130.776] ReadFile (in: hFile=0x44c, lpBuffer=0x38936c0, nNumberOfBytesToRead=0x159d5, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x38936c0*, lpNumberOfBytesRead=0x8afe5c*=0x159d5, lpOverlapped=0x0) returned 1 [0130.850] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0130.852] WriteFile (in: hFile=0x44c, lpBuffer=0x38936c0*, nNumberOfBytesToWrite=0x159d5, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x38936c0*, lpNumberOfBytesWritten=0x8afe3c*=0x159d5, lpOverlapped=0x0) returned 1 [0130.852] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0130.853] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0130.853] WriteFile (in: hFile=0x44c, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0130.853] CloseHandle (hObject=0x44c) returned 1 [0130.856] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38936a0 | out: hHeap=0x5b0000) returned 1 [0130.856] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0130.856] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0130.856] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0130.856] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\DisplayIcon.ico" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\DisplayIcon.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico.tx_locked"), dwFlags=0x1) returned 1 [0130.857] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0130.857] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f0c8 [0130.857] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2be18 [0130.857] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0130.858] WriteFile (in: hFile=0x44c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0130.859] CloseHandle (hObject=0x44c) returned 1 [0130.859] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2be18 | out: hHeap=0x5b0000) returned 1 [0130.859] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0130.859] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0130.859] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0130.859] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fff48 [0130.860] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0130.860] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fff48 | out: hHeap=0x5b0000) returned 1 [0130.860] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0130.860] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0130.860] WriteFile (in: hFile=0x44c, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0130.911] CloseHandle (hObject=0x44c) returned 1 [0130.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0130.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0130.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0130.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f0c8 | out: hHeap=0x5b0000) returned 1 [0130.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851718 | out: hHeap=0x5b0000) returned 1 [0130.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892638 | out: hHeap=0x5b0000) returned 1 [0130.912] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0130.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0130.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0130.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2f8 [0130.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2f8 | out: hHeap=0x5b0000) returned 1 [0130.912] RmStartSession () returned 0x0 [0130.962] RmRegisterResources () returned 0x0 [0130.966] RmGetList () returned 0x0 [0131.037] RmShutdown () returned 0x0 [0131.510] RmEndSession () returned 0x0 [0131.511] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate6.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico")) returned 0x80 [0131.511] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate6.ico", dwFileAttributes=0x80) returned 1 [0131.511] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate6.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0131.511] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=894) returned 1 [0131.511] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x380) returned 0x40fe810 [0131.511] ReadFile (in: hFile=0x44c, lpBuffer=0x40fe810, nNumberOfBytesToRead=0x37e, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x40fe810*, lpNumberOfBytesRead=0x8afe5c*=0x37e, lpOverlapped=0x0) returned 1 [0131.569] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0131.569] WriteFile (in: hFile=0x44c, lpBuffer=0x40fe810*, nNumberOfBytesToWrite=0x37e, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x40fe810*, lpNumberOfBytesWritten=0x8afe3c*=0x37e, lpOverlapped=0x0) returned 1 [0131.569] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0131.569] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0131.569] WriteFile (in: hFile=0x44c, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0131.569] CloseHandle (hObject=0x44c) returned 1 [0131.570] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fe810 | out: hHeap=0x5b0000) returned 1 [0131.570] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0131.570] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38505d0 [0131.570] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0131.570] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate6.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate6.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico.tx_locked"), dwFlags=0x1) returned 1 [0131.571] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38505d0 | out: hHeap=0x5b0000) returned 1 [0131.571] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf20 [0131.571] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0308 [0131.571] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\graphics\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0131.571] WriteFile (in: hFile=0x44c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0131.572] CloseHandle (hObject=0x44c) returned 1 [0131.573] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0308 | out: hHeap=0x5b0000) returned 1 [0131.573] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0131.573] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.573] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0131.573] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff9b8 [0131.573] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0131.573] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff9b8 | out: hHeap=0x5b0000) returned 1 [0131.573] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c1e0 [0131.573] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\id.key" (normalized: "c:\\588bce7c90097ed212\\graphics\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0131.696] WriteFile (in: hFile=0x4ec, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0131.739] CloseHandle (hObject=0x4ec) returned 1 [0131.739] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c1e0 | out: hHeap=0x5b0000) returned 1 [0131.739] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0131.739] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0131.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf20 | out: hHeap=0x5b0000) returned 1 [0131.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38520f8 | out: hHeap=0x5b0000) returned 1 [0131.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892e18 | out: hHeap=0x5b0000) returned 1 [0131.740] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0131.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0131.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0131.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f528 [0131.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f528 | out: hHeap=0x5b0000) returned 1 [0131.740] RmStartSession () returned 0x0 [0131.743] RmRegisterResources () returned 0x0 [0131.745] RmGetList () returned 0x0 [0132.068] RmShutdown () returned 0x0 [0133.521] RmEndSession () returned 0x0 [0133.522] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Save.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico")) returned 0x80 [0133.522] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Save.ico", dwFileAttributes=0x80) returned 1 [0133.522] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Save.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0133.522] GetFileSizeEx (in: hFile=0x4ec, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=1150) returned 1 [0133.523] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x480) returned 0x38375b8 [0133.523] ReadFile (in: hFile=0x4ec, lpBuffer=0x38375b8, nNumberOfBytesToRead=0x47e, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x38375b8*, lpNumberOfBytesRead=0x8afe5c*=0x47e, lpOverlapped=0x0) returned 1 [0133.569] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0133.569] WriteFile (in: hFile=0x4ec, lpBuffer=0x38375b8*, nNumberOfBytesToWrite=0x47e, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x38375b8*, lpNumberOfBytesWritten=0x8afe3c*=0x47e, lpOverlapped=0x0) returned 1 [0133.569] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0133.569] WriteFile (in: hFile=0x4ec, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0133.569] WriteFile (in: hFile=0x4ec, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0133.569] CloseHandle (hObject=0x4ec) returned 1 [0133.570] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38375b8 | out: hHeap=0x5b0000) returned 1 [0133.628] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0133.628] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38505d0 [0133.628] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0133.628] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Graphics\\Save.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\Graphics\\Save.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico.tx_locked"), dwFlags=0x1) returned 1 [0133.629] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38505d0 | out: hHeap=0x5b0000) returned 1 [0133.630] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bdc0 [0133.630] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0850 [0133.630] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\graphics\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0133.631] WriteFile (in: hFile=0x4a8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0133.632] CloseHandle (hObject=0x4a8) returned 1 [0133.632] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0850 | out: hHeap=0x5b0000) returned 1 [0133.632] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0133.632] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.632] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0133.632] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fff48 [0133.632] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0133.632] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fff48 | out: hHeap=0x5b0000) returned 1 [0133.633] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c028 [0133.633] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\id.key" (normalized: "c:\\588bce7c90097ed212\\graphics\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0133.633] WriteFile (in: hFile=0x4a8, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0133.633] CloseHandle (hObject=0x4a8) returned 1 [0133.634] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c028 | out: hHeap=0x5b0000) returned 1 [0133.634] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0133.634] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0133.634] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bdc0 | out: hHeap=0x5b0000) returned 1 [0133.634] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852300 | out: hHeap=0x5b0000) returned 1 [0133.634] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890fb0 | out: hHeap=0x5b0000) returned 1 [0133.634] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0133.634] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0133.634] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0133.634] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4b8 [0133.634] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4b8 | out: hHeap=0x5b0000) returned 1 [0133.634] RmStartSession () returned 0x0 [0133.638] RmRegisterResources () returned 0x0 [0133.651] RmGetList () returned 0x0 [0134.028] RmShutdown () returned 0x0 [0135.195] RmEndSession () returned 0x0 [0135.268] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Core.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz")) returned 0x80 [0135.269] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Core.mzz", dwFileAttributes=0x80) returned 1 [0135.269] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Core.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0135.269] GetFileSizeEx (in: hFile=0x4a8, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=181483595) returned 1 [0135.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa00033) returned 0x4818020 [0136.041] ReadFile (in: hFile=0x4a8, lpBuffer=0x4818040, nNumberOfBytesToRead=0xa00000, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x4818040*, lpNumberOfBytesRead=0x8afe5c*=0xa00000, lpOverlapped=0x0) returned 1 [0137.140] SetFilePointerEx (in: hFile=0x4a8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0138.094] WriteFile (in: hFile=0x4a8, lpBuffer=0x4818040*, nNumberOfBytesToWrite=0xa00000, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x4818040*, lpNumberOfBytesWritten=0x8afe3c*=0xa00000, lpOverlapped=0x0) returned 1 [0139.662] SetFilePointerEx (in: hFile=0x4a8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0139.662] WriteFile (in: hFile=0x4a8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0139.721] WriteFile (in: hFile=0x4a8, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0139.722] CloseHandle (hObject=0x4a8) returned 1 [0141.839] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4818020 | out: hHeap=0x5b0000) returned 1 [0142.782] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0142.782] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0142.782] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0142.782] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\netfx_Core.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz"), lpNewFileName="C:\\\\588bce7c90097ed212\\netfx_Core.mzz.tx_locked" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz.tx_locked"), dwFlags=0x1) returned 1 [0142.783] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0142.783] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2f8 [0142.783] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2be18 [0142.783] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0142.784] WriteFile (in: hFile=0x4b0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0142.784] CloseHandle (hObject=0x4b0) returned 1 [0142.785] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2be18 | out: hHeap=0x5b0000) returned 1 [0142.785] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0142.785] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.785] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0142.785] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fff48 [0142.785] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0142.785] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fff48 | out: hHeap=0x5b0000) returned 1 [0142.785] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6092c8 [0142.785] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0142.785] WriteFile (in: hFile=0x4b0, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0142.785] CloseHandle (hObject=0x4b0) returned 1 [0142.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6092c8 | out: hHeap=0x5b0000) returned 1 [0142.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0142.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0142.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2f8 | out: hHeap=0x5b0000) returned 1 [0142.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851668 | out: hHeap=0x5b0000) returned 1 [0142.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38912f8 | out: hHeap=0x5b0000) returned 1 [0142.788] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0142.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0142.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0142.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f368 [0142.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f368 | out: hHeap=0x5b0000) returned 1 [0142.788] RmStartSession () returned 0x0 [0143.094] RmRegisterResources () returned 0x0 [0143.100] RmGetList () returned 0x0 [0143.827] RmShutdown () returned 0x0 [0145.213] RmEndSession () returned 0x0 [0145.214] GetFileAttributesW (lpFileName="C:\\\\Logs\\System.evtx" (normalized: "c:\\logs\\system.evtx")) returned 0x20 [0145.215] SetFileAttributesW (lpFileName="C:\\\\Logs\\System.evtx", dwFileAttributes=0x20) returned 1 [0145.215] CreateFileW (lpFileName="C:\\\\Logs\\System.evtx" (normalized: "c:\\logs\\system.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0145.215] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=1118208) returned 1 [0145.215] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x111033) returned 0x33be020 [0145.737] ReadFile (in: hFile=0x4b8, lpBuffer=0x33be040, nNumberOfBytesToRead=0x111000, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x33be040*, lpNumberOfBytesRead=0x8afe5c*=0x111000, lpOverlapped=0x0) returned 1 [0145.762] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0145.936] WriteFile (in: hFile=0x4b8, lpBuffer=0x33be040*, nNumberOfBytesToWrite=0x111000, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x33be040*, lpNumberOfBytesWritten=0x8afe3c*=0x111000, lpOverlapped=0x0) returned 1 [0145.941] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0145.942] WriteFile (in: hFile=0x4b8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0145.942] WriteFile (in: hFile=0x4b8, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0145.942] CloseHandle (hObject=0x4b8) returned 1 [0145.962] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x33be020 | out: hHeap=0x5b0000) returned 1 [0145.990] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0145.990] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609508 [0145.990] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0145.990] MoveFileExW (lpExistingFileName="C:\\\\Logs\\System.evtx" (normalized: "c:\\logs\\system.evtx"), lpNewFileName="C:\\\\Logs\\System.evtx.tx_locked" (normalized: "c:\\logs\\system.evtx.tx_locked"), dwFlags=0x1) returned 1 [0145.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609508 | out: hHeap=0x5b0000) returned 1 [0145.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0145.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0145.991] CreateFileW (lpFileName="C:\\\\Logs\\readme.txt" (normalized: "c:\\logs\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0145.992] WriteFile (in: hFile=0x4f0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0145.993] CloseHandle (hObject=0x4f0) returned 1 [0145.993] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0145.993] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0145.993] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.993] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0145.993] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff9b8 [0145.993] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0145.993] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff9b8 | out: hHeap=0x5b0000) returned 1 [0145.993] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0145.993] CreateFileW (lpFileName="C:\\\\Logs\\id.key" (normalized: "c:\\logs\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0145.993] WriteFile (in: hFile=0x4f0, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0145.993] CloseHandle (hObject=0x4f0) returned 1 [0145.994] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0145.994] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0145.994] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0145.994] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0145.994] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916e8 | out: hHeap=0x5b0000) returned 1 [0145.994] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891790 | out: hHeap=0x5b0000) returned 1 [0145.994] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0145.994] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0145.994] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0145.994] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0145.994] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0145.994] RmStartSession () returned 0x0 [0145.996] RmRegisterResources () returned 0x0 [0146.000] RmGetList () returned 0x0 [0146.566] RmShutdown () returned 0x0 [0147.754] RmEndSession () returned 0x0 [0147.755] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\2dsQljNbYk_iA.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\2dsqljnbyk_ia.jpg")) returned 0x20 [0147.755] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\2dsQljNbYk_iA.jpg", dwFileAttributes=0x20) returned 1 [0147.756] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\2dsQljNbYk_iA.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\2dsqljnbyk_ia.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0147.756] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=47971) returned 1 [0147.756] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbb93) returned 0x3514498 [0147.757] ReadFile (in: hFile=0x4f0, lpBuffer=0x35144a0, nNumberOfBytesToRead=0xbb63, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x35144a0*, lpNumberOfBytesRead=0x8afe5c*=0xbb63, lpOverlapped=0x0) returned 1 [0147.759] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0148.125] WriteFile (in: hFile=0x4f0, lpBuffer=0x35144a0*, nNumberOfBytesToWrite=0xbb63, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x35144a0*, lpNumberOfBytesWritten=0x8afe3c*=0xbb63, lpOverlapped=0x0) returned 1 [0148.125] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0148.125] WriteFile (in: hFile=0x4f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0148.125] WriteFile (in: hFile=0x4f0, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0148.125] CloseHandle (hObject=0x4f0) returned 1 [0148.127] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3514498 | out: hHeap=0x5b0000) returned 1 [0148.665] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0148.665] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850030 [0148.665] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0148.665] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\2dsQljNbYk_iA.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\2dsqljnbyk_ia.jpg"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\2dsQljNbYk_iA.jpg.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\2dsqljnbyk_ia.jpg.tx_locked"), dwFlags=0x1) returned 1 [0148.665] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850030 | out: hHeap=0x5b0000) returned 1 [0148.665] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608db8 [0148.665] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c130 [0148.666] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0148.666] WriteFile (in: hFile=0x4ec, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0148.667] CloseHandle (hObject=0x4ec) returned 1 [0148.667] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c130 | out: hHeap=0x5b0000) returned 1 [0148.667] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0148.667] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.667] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0148.667] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff428 [0148.668] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0148.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff428 | out: hHeap=0x5b0000) returned 1 [0148.668] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609040 [0148.668] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0148.668] WriteFile (in: hFile=0x4ec, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0148.668] CloseHandle (hObject=0x4ec) returned 1 [0148.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609040 | out: hHeap=0x5b0000) returned 1 [0148.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0148.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0148.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608db8 | out: hHeap=0x5b0000) returned 1 [0148.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540790 | out: hHeap=0x5b0000) returned 1 [0148.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890ae0 | out: hHeap=0x5b0000) returned 1 [0148.668] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0148.668] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0148.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0148.668] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f410 [0148.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f410 | out: hHeap=0x5b0000) returned 1 [0148.668] RmStartSession () returned 0x0 [0148.928] RmRegisterResources () returned 0x0 [0148.932] RmGetList () returned 0x0 [0149.448] RmShutdown () returned 0x0 [0151.476] RmEndSession () returned 0x0 [0151.477] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\2RYUylThgMPT.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\2ryuylthgmpt.pdf")) returned 0x20 [0151.477] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\2RYUylThgMPT.pdf", dwFileAttributes=0x20) returned 1 [0151.477] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\2RYUylThgMPT.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\2ryuylthgmpt.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0151.477] GetFileSizeEx (in: hFile=0x4e8, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=26604) returned 1 [0151.477] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x6813) returned 0x3ed7c50 [0151.478] ReadFile (in: hFile=0x4e8, lpBuffer=0x3ed7c60, nNumberOfBytesToRead=0x67ec, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3ed7c60*, lpNumberOfBytesRead=0x8afe5c*=0x67ec, lpOverlapped=0x0) returned 1 [0151.480] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0151.481] WriteFile (in: hFile=0x4e8, lpBuffer=0x3ed7c60*, nNumberOfBytesToWrite=0x67ec, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3ed7c60*, lpNumberOfBytesWritten=0x8afe3c*=0x67ec, lpOverlapped=0x0) returned 1 [0151.481] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0151.481] WriteFile (in: hFile=0x4e8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0151.481] WriteFile (in: hFile=0x4e8, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0151.481] CloseHandle (hObject=0x4e8) returned 1 [0151.484] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3ed7c50 | out: hHeap=0x5b0000) returned 1 [0151.484] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0151.484] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06800 [0151.484] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0151.484] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\2RYUylThgMPT.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\2ryuylthgmpt.pdf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\2RYUylThgMPT.pdf.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\2ryuylthgmpt.pdf.tx_locked"), dwFlags=0x1) returned 1 [0151.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06800 | out: hHeap=0x5b0000) returned 1 [0151.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0151.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38504e0 [0151.485] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0151.674] WriteFile (in: hFile=0x4e8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0151.676] CloseHandle (hObject=0x4e8) returned 1 [0151.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38504e0 | out: hHeap=0x5b0000) returned 1 [0151.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0151.676] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.676] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0151.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff428 [0151.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0151.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff428 | out: hHeap=0x5b0000) returned 1 [0151.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38503f0 [0151.676] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0151.676] WriteFile (in: hFile=0x4e8, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0151.678] CloseHandle (hObject=0x4e8) returned 1 [0151.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38503f0 | out: hHeap=0x5b0000) returned 1 [0151.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0151.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0151.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0151.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef410 | out: hHeap=0x5b0000) returned 1 [0151.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890c30 | out: hHeap=0x5b0000) returned 1 [0151.678] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0151.678] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0151.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0151.678] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f410 [0151.679] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f410 | out: hHeap=0x5b0000) returned 1 [0151.679] RmStartSession () returned 0x0 [0151.865] RmRegisterResources () returned 0x0 [0151.871] RmGetList () returned 0x0 [0153.876] RmShutdown () returned 0x0 [0154.650] RmEndSession () returned 0x0 [0154.651] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\nj5AWEtBlf6qM.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\nj5awetblf6qm.gif")) returned 0x20 [0154.651] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\nj5AWEtBlf6qM.gif", dwFileAttributes=0x20) returned 1 [0154.651] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\nj5AWEtBlf6qM.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\nj5awetblf6qm.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0154.651] GetFileSizeEx (in: hFile=0x4e8, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=16532) returned 1 [0154.651] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40c3) returned 0x4200010 [0154.652] ReadFile (in: hFile=0x4e8, lpBuffer=0x4200020, nNumberOfBytesToRead=0x4094, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x4200020*, lpNumberOfBytesRead=0x8afe5c*=0x4094, lpOverlapped=0x0) returned 1 [0154.682] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0154.683] WriteFile (in: hFile=0x4e8, lpBuffer=0x4200020*, nNumberOfBytesToWrite=0x4094, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x4200020*, lpNumberOfBytesWritten=0x8afe3c*=0x4094, lpOverlapped=0x0) returned 1 [0154.683] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0154.683] WriteFile (in: hFile=0x4e8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0154.683] WriteFile (in: hFile=0x4e8, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0154.683] CloseHandle (hObject=0x4e8) returned 1 [0154.684] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4200010 | out: hHeap=0x5b0000) returned 1 [0154.685] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0154.685] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06e88 [0154.685] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0154.685] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\nj5AWEtBlf6qM.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\nj5awetblf6qm.gif"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\nj5AWEtBlf6qM.gif.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\nj5awetblf6qm.gif.tx_locked"), dwFlags=0x1) returned 1 [0154.689] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06e88 | out: hHeap=0x5b0000) returned 1 [0154.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600af0 [0154.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850120 [0154.689] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0154.690] WriteFile (in: hFile=0x4e8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0154.691] CloseHandle (hObject=0x4e8) returned 1 [0154.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850120 | out: hHeap=0x5b0000) returned 1 [0154.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0154.691] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.691] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0154.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x4100140 [0154.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0154.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4100140 | out: hHeap=0x5b0000) returned 1 [0154.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850030 [0154.691] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0154.691] WriteFile (in: hFile=0x4e8, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0154.692] CloseHandle (hObject=0x4e8) returned 1 [0154.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850030 | out: hHeap=0x5b0000) returned 1 [0154.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0154.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0154.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600af0 | out: hHeap=0x5b0000) returned 1 [0154.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef6b8 | out: hHeap=0x5b0000) returned 1 [0154.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890db8 | out: hHeap=0x5b0000) returned 1 [0154.692] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0154.692] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0154.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0154.692] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef08 [0154.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef08 | out: hHeap=0x5b0000) returned 1 [0154.692] RmStartSession () returned 0x0 [0154.695] RmRegisterResources () returned 0x0 [0154.710] RmGetList () returned 0x0 [0154.897] RmShutdown () returned 0x0 [0156.177] RmEndSession () returned 0x0 [0156.178] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\G6aYH.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\g6ayh.csv")) returned 0x20 [0156.178] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\G6aYH.csv", dwFileAttributes=0x20) returned 1 [0156.178] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\G6aYH.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\g6ayh.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0156.178] GetFileSizeEx (in: hFile=0x4e8, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=88374) returned 1 [0156.178] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x15963) returned 0x3c85a98 [0156.180] ReadFile (in: hFile=0x4e8, lpBuffer=0x3c85aa0, nNumberOfBytesToRead=0x15936, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c85aa0*, lpNumberOfBytesRead=0x8afe5c*=0x15936, lpOverlapped=0x0) returned 1 [0156.182] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0156.183] WriteFile (in: hFile=0x4e8, lpBuffer=0x3c85aa0*, nNumberOfBytesToWrite=0x15936, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c85aa0*, lpNumberOfBytesWritten=0x8afe3c*=0x15936, lpOverlapped=0x0) returned 1 [0156.184] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0156.184] WriteFile (in: hFile=0x4e8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0156.184] WriteFile (in: hFile=0x4e8, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0156.184] CloseHandle (hObject=0x4e8) returned 1 [0156.187] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c85a98 | out: hHeap=0x5b0000) returned 1 [0156.187] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0156.187] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601378 [0156.187] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0156.187] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\G6aYH.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\g6ayh.csv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\G6aYH.csv.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\g6ayh.csv.tx_locked"), dwFlags=0x1) returned 1 [0156.188] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601378 | out: hHeap=0x5b0000) returned 1 [0156.188] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0156.188] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c188 [0156.188] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0156.189] WriteFile (in: hFile=0x4e8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0156.190] CloseHandle (hObject=0x4e8) returned 1 [0156.709] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c188 | out: hHeap=0x5b0000) returned 1 [0156.709] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0156.709] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.709] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0156.709] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x4100140 [0156.709] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0156.709] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4100140 | out: hHeap=0x5b0000) returned 1 [0156.709] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608db8 [0156.709] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0156.709] WriteFile (in: hFile=0x4c4, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0156.710] CloseHandle (hObject=0x4c4) returned 1 [0156.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608db8 | out: hHeap=0x5b0000) returned 1 [0156.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0156.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0156.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0156.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851be8 | out: hHeap=0x5b0000) returned 1 [0156.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eac30 | out: hHeap=0x5b0000) returned 1 [0156.710] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0156.710] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0156.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0156.710] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0156.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0156.710] RmStartSession () returned 0x0 [0156.760] RmRegisterResources () returned 0x0 [0156.780] RmGetList () returned 0x0 [0157.679] RmShutdown () returned 0x0 [0158.276] RmEndSession () returned 0x0 [0158.277] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\mwRAOI6pzaO.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\mwraoi6pzao.wav")) returned 0x20 [0158.277] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\mwRAOI6pzaO.wav", dwFileAttributes=0x20) returned 1 [0158.277] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\mwRAOI6pzaO.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\mwraoi6pzao.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0158.277] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=84411) returned 1 [0158.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x149e3) returned 0x38936a0 [0158.277] ReadFile (in: hFile=0x4f4, lpBuffer=0x38936c0, nNumberOfBytesToRead=0x149bb, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x38936c0*, lpNumberOfBytesRead=0x8afe5c*=0x149bb, lpOverlapped=0x0) returned 1 [0158.279] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0158.280] WriteFile (in: hFile=0x4f4, lpBuffer=0x38936c0*, nNumberOfBytesToWrite=0x149bb, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x38936c0*, lpNumberOfBytesWritten=0x8afe3c*=0x149bb, lpOverlapped=0x0) returned 1 [0158.280] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0158.280] WriteFile (in: hFile=0x4f4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0158.280] WriteFile (in: hFile=0x4f4, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0158.280] CloseHandle (hObject=0x4f4) returned 1 [0158.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38936a0 | out: hHeap=0x5b0000) returned 1 [0158.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0158.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38503f0 [0158.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0158.281] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\mwRAOI6pzaO.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\mwraoi6pzao.wav"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\mwRAOI6pzaO.wav.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\mwraoi6pzao.wav.tx_locked"), dwFlags=0x1) returned 1 [0158.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38503f0 | out: hHeap=0x5b0000) returned 1 [0158.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6091a8 [0158.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bec8 [0158.282] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0158.495] WriteFile (in: hFile=0x4c8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0158.496] CloseHandle (hObject=0x4c8) returned 1 [0158.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bec8 | out: hHeap=0x5b0000) returned 1 [0158.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0158.496] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.496] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0158.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837488 [0158.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0158.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837488 | out: hHeap=0x5b0000) returned 1 [0158.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0158.496] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0158.496] WriteFile (in: hFile=0x4c8, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0158.497] CloseHandle (hObject=0x4c8) returned 1 [0158.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0158.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0158.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0158.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6091a8 | out: hHeap=0x5b0000) returned 1 [0158.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540658 | out: hHeap=0x5b0000) returned 1 [0158.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892440 | out: hHeap=0x5b0000) returned 1 [0158.501] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0158.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0158.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0158.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0158.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0158.501] RmStartSession () returned 0x0 [0158.692] RmRegisterResources () returned 0x0 [0158.703] RmGetList () returned 0x0 [0159.450] RmShutdown () returned 0x0 [0160.563] RmEndSession () returned 0x0 [0160.564] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\zS6JB8A1n7AN7vf0wgM.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\zs6jb8a1n7an7vf0wgm.swf")) returned 0x20 [0160.564] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\zS6JB8A1n7AN7vf0wgM.swf", dwFileAttributes=0x20) returned 1 [0160.564] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\zS6JB8A1n7AN7vf0wgM.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\zs6jb8a1n7an7vf0wgm.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0160.564] GetFileSizeEx (in: hFile=0x4e4, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=19596) returned 1 [0160.564] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x4cb3) returned 0x4073c30 [0160.565] ReadFile (in: hFile=0x4e4, lpBuffer=0x4073c40, nNumberOfBytesToRead=0x4c8c, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x4073c40*, lpNumberOfBytesRead=0x8afe5c*=0x4c8c, lpOverlapped=0x0) returned 1 [0160.566] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0160.566] WriteFile (in: hFile=0x4e4, lpBuffer=0x4073c40*, nNumberOfBytesToWrite=0x4c8c, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x4073c40*, lpNumberOfBytesWritten=0x8afe3c*=0x4c8c, lpOverlapped=0x0) returned 1 [0160.567] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0160.567] WriteFile (in: hFile=0x4e4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0160.567] WriteFile (in: hFile=0x4e4, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0160.567] CloseHandle (hObject=0x4e4) returned 1 [0160.567] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4073c30 | out: hHeap=0x5b0000) returned 1 [0160.567] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0160.567] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04b68 [0160.567] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0160.567] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\zS6JB8A1n7AN7vf0wgM.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\zs6jb8a1n7an7vf0wgm.swf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\zS6JB8A1n7AN7vf0wgM.swf.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\zs6jb8a1n7an7vf0wgm.swf.tx_locked"), dwFlags=0x1) returned 1 [0160.568] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04b68 | out: hHeap=0x5b0000) returned 1 [0160.568] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f20 [0160.568] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0160.568] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0160.569] WriteFile (in: hFile=0x4e4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0160.569] CloseHandle (hObject=0x4e4) returned 1 [0160.570] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0160.570] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0160.570] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.570] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0160.570] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0160.570] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0160.570] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0160.570] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6093a0 [0160.570] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0160.570] WriteFile (in: hFile=0x4e4, lpBuffer=0x6922e8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x6922e8*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0160.570] CloseHandle (hObject=0x4e4) returned 1 [0160.570] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6093a0 | out: hHeap=0x5b0000) returned 1 [0160.570] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0160.570] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0160.570] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f20 | out: hHeap=0x5b0000) returned 1 [0160.570] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5cf8 | out: hHeap=0x5b0000) returned 1 [0160.570] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba1c8 | out: hHeap=0x5b0000) returned 1 [0160.570] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0160.570] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0160.570] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0160.570] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efb0 [0160.570] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efb0 | out: hHeap=0x5b0000) returned 1 [0160.570] RmStartSession () returned 0x0 [0160.572] RmRegisterResources () returned 0x0 [0160.789] RmGetList () returned 0x0 [0161.125] RmShutdown () returned 0x0 [0162.516] RmEndSession () returned 0x0 [0162.564] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\6iKYEdfX49q.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\6ikyedfx49q.pptx")) returned 0x20 [0162.564] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\6iKYEdfX49q.pptx", dwFileAttributes=0x20) returned 1 [0162.565] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\6iKYEdfX49q.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\6ikyedfx49q.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0162.565] GetFileSizeEx (in: hFile=0x4e4, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=77583) returned 1 [0162.565] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x12f33) returned 0x40a19f0 [0162.567] ReadFile (in: hFile=0x4e4, lpBuffer=0x40a1a00, nNumberOfBytesToRead=0x12f0f, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x40a1a00*, lpNumberOfBytesRead=0x8afe5c*=0x12f0f, lpOverlapped=0x0) returned 1 [0162.714] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0162.715] WriteFile (in: hFile=0x4e4, lpBuffer=0x40a1a00*, nNumberOfBytesToWrite=0x12f0f, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x40a1a00*, lpNumberOfBytesWritten=0x8afe3c*=0x12f0f, lpOverlapped=0x0) returned 1 [0162.716] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0162.716] WriteFile (in: hFile=0x4e4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0162.716] WriteFile (in: hFile=0x4e4, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0162.716] CloseHandle (hObject=0x4e4) returned 1 [0162.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40a19f0 | out: hHeap=0x5b0000) returned 1 [0162.816] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0162.816] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850288 [0162.816] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0162.816] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\6iKYEdfX49q.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\6ikyedfx49q.pptx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\6iKYEdfX49q.pptx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\6ikyedfx49q.pptx.tx_locked"), dwFlags=0x1) returned 1 [0162.817] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850288 | out: hHeap=0x5b0000) returned 1 [0162.817] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e00 [0162.817] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0162.817] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0162.818] WriteFile (in: hFile=0x4e4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0162.819] CloseHandle (hObject=0x4e4) returned 1 [0162.819] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0162.819] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0162.819] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0162.820] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0162.820] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0162.820] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0162.820] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0162.820] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd10 [0162.820] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0162.820] WriteFile (in: hFile=0x4e4, lpBuffer=0x6922e8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x6922e8*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0162.826] CloseHandle (hObject=0x4e4) returned 1 [0162.826] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd10 | out: hHeap=0x5b0000) returned 1 [0162.826] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0162.826] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0162.826] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e00 | out: hHeap=0x5b0000) returned 1 [0162.826] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35404b8 | out: hHeap=0x5b0000) returned 1 [0162.826] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba318 | out: hHeap=0x5b0000) returned 1 [0162.826] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0162.826] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0162.826] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0162.826] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efb0 [0162.826] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efb0 | out: hHeap=0x5b0000) returned 1 [0162.826] RmStartSession () returned 0x0 [0162.829] RmRegisterResources () returned 0x0 [0162.834] RmGetList () returned 0x0 [0163.529] RmShutdown () returned 0x0 [0164.786] RmEndSession () returned 0x0 [0164.787] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb")) returned 0x20 [0164.787] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Database1.accdb", dwFileAttributes=0x20) returned 1 [0164.787] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0164.787] GetFileSizeEx (in: hFile=0x4e4, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=348160) returned 1 [0164.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x55033) returned 0x3c00ce0 [0164.792] ReadFile (in: hFile=0x4e4, lpBuffer=0x3c00d00, nNumberOfBytesToRead=0x55000, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c00d00*, lpNumberOfBytesRead=0x8afe5c*=0x55000, lpOverlapped=0x0) returned 1 [0165.441] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0165.445] WriteFile (in: hFile=0x4e4, lpBuffer=0x3c00d00*, nNumberOfBytesToWrite=0x55000, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c00d00*, lpNumberOfBytesWritten=0x8afe3c*=0x55000, lpOverlapped=0x0) returned 1 [0165.446] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0165.446] WriteFile (in: hFile=0x4e4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0165.446] WriteFile (in: hFile=0x4e4, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0165.446] CloseHandle (hObject=0x4e4) returned 1 [0165.447] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c00ce0 | out: hHeap=0x5b0000) returned 1 [0165.447] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0165.447] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850288 [0165.447] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0165.447] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\Database1.accdb.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb.tx_locked"), dwFlags=0x1) returned 1 [0165.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850288 | out: hHeap=0x5b0000) returned 1 [0165.688] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609310 [0165.688] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc60 [0165.689] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0165.690] WriteFile (in: hFile=0x4e4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0165.691] CloseHandle (hObject=0x4e4) returned 1 [0165.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc60 | out: hHeap=0x5b0000) returned 1 [0165.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0165.691] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0165.691] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0165.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0165.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0165.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0165.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0165.691] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0165.691] WriteFile (in: hFile=0x4e4, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0165.691] CloseHandle (hObject=0x4e4) returned 1 [0165.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0165.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0165.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0165.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609310 | out: hHeap=0x5b0000) returned 1 [0165.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540f48 | out: hHeap=0x5b0000) returned 1 [0165.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba7e8 | out: hHeap=0x5b0000) returned 1 [0165.692] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0165.692] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0165.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0165.692] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef08 [0165.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef08 | out: hHeap=0x5b0000) returned 1 [0165.692] RmStartSession () returned 0x0 [0165.742] RmRegisterResources () returned 0x0 [0165.742] RmGetList () returned 0x0 [0165.808] RmShutdown () returned 0x0 [0166.140] RmEndSession () returned 0x0 [0166.141] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\LweE2b4T81TD.odt" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\lwee2b4t81td.odt")) returned 0x20 [0166.141] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\LweE2b4T81TD.odt", dwFileAttributes=0x20) returned 1 [0166.141] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\LweE2b4T81TD.odt" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\lwee2b4t81td.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0166.141] GetFileSizeEx (in: hFile=0x4e4, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=71069) returned 1 [0166.141] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x115c3) returned 0x35a3e90 [0166.143] ReadFile (in: hFile=0x4e4, lpBuffer=0x35a3ea0, nNumberOfBytesToRead=0x1159d, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a3ea0*, lpNumberOfBytesRead=0x8afe5c*=0x1159d, lpOverlapped=0x0) returned 1 [0166.145] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0166.145] WriteFile (in: hFile=0x4e4, lpBuffer=0x35a3ea0*, nNumberOfBytesToWrite=0x1159d, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a3ea0*, lpNumberOfBytesWritten=0x8afe3c*=0x1159d, lpOverlapped=0x0) returned 1 [0166.146] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0166.146] WriteFile (in: hFile=0x4e4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0166.146] WriteFile (in: hFile=0x4e4, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0166.146] CloseHandle (hObject=0x4e4) returned 1 [0166.146] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a3e90 | out: hHeap=0x5b0000) returned 1 [0166.146] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0166.146] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04c78 [0166.146] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0166.146] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\LweE2b4T81TD.odt" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\lwee2b4t81td.odt"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\LweE2b4T81TD.odt.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\lwee2b4t81td.odt.tx_locked"), dwFlags=0x1) returned 1 [0166.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04c78 | out: hHeap=0x5b0000) returned 1 [0166.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0166.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600af0 [0166.147] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0166.221] WriteFile (in: hFile=0x4e4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0166.221] CloseHandle (hObject=0x4e4) returned 1 [0166.222] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600af0 | out: hHeap=0x5b0000) returned 1 [0166.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0166.222] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.222] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0166.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837a18 [0166.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0166.222] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837a18 | out: hHeap=0x5b0000) returned 1 [0166.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600af0 [0166.222] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0166.222] WriteFile (in: hFile=0x4e4, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0166.375] CloseHandle (hObject=0x4e4) returned 1 [0167.187] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600af0 | out: hHeap=0x5b0000) returned 1 [0167.187] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0167.187] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0167.187] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0167.187] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f57d0 | out: hHeap=0x5b0000) returned 1 [0167.187] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38baa50 | out: hHeap=0x5b0000) returned 1 [0167.187] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0167.187] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0167.187] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0167.187] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efb0 [0167.187] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efb0 | out: hHeap=0x5b0000) returned 1 [0167.187] RmStartSession () returned 0x0 [0167.287] RmRegisterResources () returned 0x0 [0167.297] RmGetList () returned 0x0 [0167.758] RmShutdown () returned 0x0 [0169.246] RmEndSession () returned 0x0 [0169.247] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\s_DCoCTToDpJH5n0r.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\s_dcocttodpjh5n0r.xlsx")) returned 0x20 [0169.247] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\s_DCoCTToDpJH5n0r.xlsx", dwFileAttributes=0x20) returned 1 [0169.247] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\s_DCoCTToDpJH5n0r.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\s_dcocttodpjh5n0r.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0169.248] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=4719) returned 1 [0169.248] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1293) returned 0x607668 [0169.248] ReadFile (in: hFile=0x4b8, lpBuffer=0x607680, nNumberOfBytesToRead=0x126f, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x607680*, lpNumberOfBytesRead=0x8afe5c*=0x126f, lpOverlapped=0x0) returned 1 [0169.249] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0169.249] WriteFile (in: hFile=0x4b8, lpBuffer=0x607680*, nNumberOfBytesToWrite=0x126f, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x607680*, lpNumberOfBytesWritten=0x8afe3c*=0x126f, lpOverlapped=0x0) returned 1 [0169.252] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0169.252] WriteFile (in: hFile=0x4b8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0169.252] WriteFile (in: hFile=0x4b8, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0169.252] CloseHandle (hObject=0x4b8) returned 1 [0169.253] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x607668 | out: hHeap=0x5b0000) returned 1 [0169.253] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0169.253] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06210 [0169.253] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0169.253] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\s_DCoCTToDpJH5n0r.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\s_dcocttodpjh5n0r.xlsx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\s_DCoCTToDpJH5n0r.xlsx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\s_dcocttodpjh5n0r.xlsx.tx_locked"), dwFlags=0x1) returned 1 [0169.254] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06210 | out: hHeap=0x5b0000) returned 1 [0169.254] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd10 [0169.254] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600af0 [0169.254] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0169.254] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600af0 | out: hHeap=0x5b0000) returned 1 [0169.254] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0169.254] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.254] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0169.254] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837750 [0169.254] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0169.254] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837750 | out: hHeap=0x5b0000) returned 1 [0169.254] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0169.255] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0169.255] WriteFile (in: hFile=0x4b8, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0169.255] CloseHandle (hObject=0x4b8) returned 1 [0169.255] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0169.255] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0169.255] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0169.255] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd10 | out: hHeap=0x5b0000) returned 1 [0169.255] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab488 | out: hHeap=0x5b0000) returned 1 [0169.255] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba580 | out: hHeap=0x5b0000) returned 1 [0169.255] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0169.255] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0169.255] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0169.255] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0169.255] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0169.255] RmStartSession () returned 0x0 [0169.257] RmRegisterResources () returned 0x0 [0169.263] RmGetList () returned 0x0 [0169.658] RmShutdown () returned 0x0 [0170.588] RmEndSession () returned 0x0 [0170.589] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\ebUuGctc4e1WvNyXb.xls" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\ebuugctc4e1wvnyxb.xls")) returned 0x20 [0170.589] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\ebUuGctc4e1WvNyXb.xls", dwFileAttributes=0x20) returned 1 [0170.589] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\ebUuGctc4e1WvNyXb.xls" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\ebuugctc4e1wvnyxb.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0170.589] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=57276) returned 1 [0170.589] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xdfe3) returned 0x3c48e10 [0170.590] ReadFile (in: hFile=0x4b8, lpBuffer=0x3c48e20, nNumberOfBytesToRead=0xdfbc, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c48e20*, lpNumberOfBytesRead=0x8afe5c*=0xdfbc, lpOverlapped=0x0) returned 1 [0170.592] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0170.592] WriteFile (in: hFile=0x4b8, lpBuffer=0x3c48e20*, nNumberOfBytesToWrite=0xdfbc, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c48e20*, lpNumberOfBytesWritten=0x8afe3c*=0xdfbc, lpOverlapped=0x0) returned 1 [0170.592] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0170.593] WriteFile (in: hFile=0x4b8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0170.593] WriteFile (in: hFile=0x4b8, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0170.593] CloseHandle (hObject=0x4b8) returned 1 [0170.593] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c48e10 | out: hHeap=0x5b0000) returned 1 [0170.593] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0170.593] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff960 [0170.593] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0170.593] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\ebUuGctc4e1WvNyXb.xls" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\ebuugctc4e1wvnyxb.xls"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\ebUuGctc4e1WvNyXb.xls.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\ebuugctc4e1wvnyxb.xls.tx_locked"), dwFlags=0x1) returned 1 [0170.837] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff960 | out: hHeap=0x5b0000) returned 1 [0170.837] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e041d8 [0170.837] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06df0 [0170.837] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0170.838] WriteFile (in: hFile=0x4b8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0170.839] CloseHandle (hObject=0x4b8) returned 1 [0170.839] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06df0 | out: hHeap=0x5b0000) returned 1 [0170.839] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0170.839] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.839] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0170.839] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837488 [0170.839] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0170.839] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837488 | out: hHeap=0x5b0000) returned 1 [0170.839] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04e10 [0170.839] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0170.839] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04e10 | out: hHeap=0x5b0000) returned 1 [0170.839] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0170.839] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0170.839] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e041d8 | out: hHeap=0x5b0000) returned 1 [0170.839] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3ce1f40 | out: hHeap=0x5b0000) returned 1 [0170.840] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba628 | out: hHeap=0x5b0000) returned 1 [0170.840] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0170.840] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0170.840] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0170.840] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0170.840] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0170.840] RmStartSession () returned 0x0 [0170.841] RmRegisterResources () returned 0x0 [0170.845] RmGetList () returned 0x0 [0171.209] RmShutdown () returned 0x0 [0172.030] RmEndSession () returned 0x0 [0172.030] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\sRFA3.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\srfa3.ppt")) returned 0x20 [0172.031] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\sRFA3.ppt", dwFileAttributes=0x20) returned 1 [0172.031] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\sRFA3.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\srfa3.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0172.031] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=92054) returned 1 [0172.031] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x167c3) returned 0x62e090 [0172.033] ReadFile (in: hFile=0x4b8, lpBuffer=0x62e0a0, nNumberOfBytesToRead=0x16796, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x62e0a0*, lpNumberOfBytesRead=0x8afe5c*=0x16796, lpOverlapped=0x0) returned 1 [0172.034] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0172.035] WriteFile (in: hFile=0x4b8, lpBuffer=0x62e0a0*, nNumberOfBytesToWrite=0x16796, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x62e0a0*, lpNumberOfBytesWritten=0x8afe3c*=0x16796, lpOverlapped=0x0) returned 1 [0172.036] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0172.036] WriteFile (in: hFile=0x4b8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0172.036] WriteFile (in: hFile=0x4b8, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0172.036] CloseHandle (hObject=0x4b8) returned 1 [0172.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x62e090 | out: hHeap=0x5b0000) returned 1 [0172.193] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0172.193] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710ee8 [0172.193] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0172.194] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\sRFA3.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\srfa3.ppt"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\sRFA3.ppt.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\srfa3.ppt.tx_locked"), dwFlags=0x1) returned 1 [0172.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710ee8 | out: hHeap=0x5b0000) returned 1 [0172.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e041d8 [0172.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06508 [0172.194] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0172.195] WriteFile (in: hFile=0x4e8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0172.196] CloseHandle (hObject=0x4e8) returned 1 [0172.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06508 | out: hHeap=0x5b0000) returned 1 [0172.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0172.196] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.196] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0172.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836ef8 [0172.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0172.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836ef8 | out: hHeap=0x5b0000) returned 1 [0172.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04948 [0172.196] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0172.196] WriteFile (in: hFile=0x4e8, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0172.197] CloseHandle (hObject=0x4e8) returned 1 [0172.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04948 | out: hHeap=0x5b0000) returned 1 [0172.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0172.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0172.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e041d8 | out: hHeap=0x5b0000) returned 1 [0172.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2d988 | out: hHeap=0x5b0000) returned 1 [0172.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba9a8 | out: hHeap=0x5b0000) returned 1 [0172.197] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0172.197] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0172.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0172.197] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f058 [0172.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f058 | out: hHeap=0x5b0000) returned 1 [0172.197] RmStartSession () returned 0x0 [0172.198] RmRegisterResources () returned 0x0 [0172.204] RmGetList () returned 0x0 [0172.482] RmShutdown () returned 0x0 [0173.541] RmEndSession () returned 0x0 [0173.542] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Ooe1ONdL.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ooe1ondl.pptx")) returned 0x20 [0173.542] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Ooe1ONdL.pptx", dwFileAttributes=0x20) returned 1 [0173.542] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Ooe1ONdL.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ooe1ondl.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0173.542] GetFileSizeEx (in: hFile=0x4e8, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=58465) returned 1 [0173.542] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe493) returned 0x35a4350 [0173.544] ReadFile (in: hFile=0x4e8, lpBuffer=0x35a4360, nNumberOfBytesToRead=0xe461, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a4360*, lpNumberOfBytesRead=0x8afe5c*=0xe461, lpOverlapped=0x0) returned 1 [0173.545] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0173.546] WriteFile (in: hFile=0x4e8, lpBuffer=0x35a4360*, nNumberOfBytesToWrite=0xe461, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a4360*, lpNumberOfBytesWritten=0x8afe3c*=0xe461, lpOverlapped=0x0) returned 1 [0173.546] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0173.546] WriteFile (in: hFile=0x4e8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0173.546] WriteFile (in: hFile=0x4e8, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0173.546] CloseHandle (hObject=0x4e8) returned 1 [0173.547] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a4350 | out: hHeap=0x5b0000) returned 1 [0173.547] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0173.547] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0173.547] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0173.547] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\Ooe1ONdL.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ooe1ondl.pptx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\Ooe1ONdL.pptx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\ooe1ondl.pptx.tx_locked"), dwFlags=0x1) returned 1 [0173.547] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0173.547] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609088 [0173.547] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0173.547] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0173.548] WriteFile (in: hFile=0x4e8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0173.549] CloseHandle (hObject=0x4e8) returned 1 [0173.549] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0173.549] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0173.549] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.549] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0173.549] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0173.549] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0173.549] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0173.549] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0173.550] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0173.550] WriteFile (in: hFile=0x4e8, lpBuffer=0x6922e8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x6922e8*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0173.550] CloseHandle (hObject=0x4e8) returned 1 [0173.550] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0173.550] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0173.550] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0173.550] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609088 | out: hHeap=0x5b0000) returned 1 [0173.550] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f00 | out: hHeap=0x5b0000) returned 1 [0173.550] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38babd8 | out: hHeap=0x5b0000) returned 1 [0173.550] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0173.550] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0173.550] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0173.550] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f058 [0173.550] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f058 | out: hHeap=0x5b0000) returned 1 [0173.550] RmStartSession () returned 0x0 [0173.551] RmRegisterResources () returned 0x0 [0174.049] RmGetList () returned 0x0 [0174.480] RmShutdown () returned 0x0 [0175.332] RmEndSession () returned 0x0 [0175.333] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\yLAVjyApWwnY.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ylavjyapwwny.xlsx")) returned 0x20 [0175.333] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\yLAVjyApWwnY.xlsx", dwFileAttributes=0x20) returned 1 [0175.334] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\yLAVjyApWwnY.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ylavjyapwwny.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0175.334] GetFileSizeEx (in: hFile=0x4e8, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=11806) returned 1 [0175.334] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2e43) returned 0x3bd0008 [0175.335] ReadFile (in: hFile=0x4e8, lpBuffer=0x3bd0020, nNumberOfBytesToRead=0x2e1e, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3bd0020*, lpNumberOfBytesRead=0x8afe5c*=0x2e1e, lpOverlapped=0x0) returned 1 [0175.336] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0175.337] WriteFile (in: hFile=0x4e8, lpBuffer=0x3bd0020*, nNumberOfBytesToWrite=0x2e1e, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3bd0020*, lpNumberOfBytesWritten=0x8afe3c*=0x2e1e, lpOverlapped=0x0) returned 1 [0175.337] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0175.337] WriteFile (in: hFile=0x4e8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0175.337] WriteFile (in: hFile=0x4e8, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0175.337] CloseHandle (hObject=0x4e8) returned 1 [0175.338] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3bd0008 | out: hHeap=0x5b0000) returned 1 [0175.338] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0175.338] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850198 [0175.338] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0175.338] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\yLAVjyApWwnY.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ylavjyapwwny.xlsx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\yLAVjyApWwnY.xlsx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\ylavjyapwwny.xlsx.tx_locked"), dwFlags=0x1) returned 1 [0175.339] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850198 | out: hHeap=0x5b0000) returned 1 [0175.339] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6090d0 [0175.339] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bcb8 [0175.339] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0175.340] WriteFile (in: hFile=0x4e8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0175.341] CloseHandle (hObject=0x4e8) returned 1 [0175.341] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bcb8 | out: hHeap=0x5b0000) returned 1 [0175.341] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0175.341] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.341] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0175.341] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0175.341] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0175.341] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0175.341] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0175.341] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0175.342] WriteFile (in: hFile=0x4e8, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0175.342] CloseHandle (hObject=0x4e8) returned 1 [0175.342] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0175.342] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0175.342] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0175.342] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6090d0 | out: hHeap=0x5b0000) returned 1 [0175.342] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601580 | out: hHeap=0x5b0000) returned 1 [0175.342] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea878 | out: hHeap=0x5b0000) returned 1 [0175.342] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0175.342] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0175.342] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0175.342] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0175.342] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0175.342] RmStartSession () returned 0x0 [0175.344] RmRegisterResources () returned 0x0 [0175.713] RmGetList () returned 0x0 [0176.217] RmShutdown () returned 0x0 [0177.381] RmEndSession () returned 0x0 [0177.384] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk")) returned 0x20 [0177.384] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\Downloads.lnk", dwFileAttributes=0x20) returned 1 [0177.384] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0177.384] GetFileSizeEx (in: hFile=0x4e8, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=942) returned 1 [0177.385] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x3b0) returned 0x3838c10 [0177.385] ReadFile (in: hFile=0x4e8, lpBuffer=0x3838c10, nNumberOfBytesToRead=0x3ae, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3838c10*, lpNumberOfBytesRead=0x8afe5c*=0x3ae, lpOverlapped=0x0) returned 1 [0177.388] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0177.388] WriteFile (in: hFile=0x4e8, lpBuffer=0x3838c10*, nNumberOfBytesToWrite=0x3ae, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3838c10*, lpNumberOfBytesWritten=0x8afe3c*=0x3ae, lpOverlapped=0x0) returned 1 [0177.388] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0177.388] WriteFile (in: hFile=0x4e8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0177.388] WriteFile (in: hFile=0x4e8, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0177.388] CloseHandle (hObject=0x4e8) returned 1 [0177.389] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838c10 | out: hHeap=0x5b0000) returned 1 [0177.389] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0177.389] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0177.389] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0177.389] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk"), lpNewFileName="C:\\\\Users\\FD1HVy\\Links\\Downloads.lnk.tx_locked" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk.tx_locked"), dwFlags=0x1) returned 1 [0177.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0177.390] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f0c8 [0177.390] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0177.390] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\readme.txt" (normalized: "c:\\users\\fd1hvy\\links\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0177.788] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0177.789] CloseHandle (hObject=0x380) returned 1 [0177.789] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0177.789] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0177.789] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.789] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0177.789] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837750 [0177.790] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0177.790] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837750 | out: hHeap=0x5b0000) returned 1 [0177.790] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6092c8 [0177.790] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\id.key" (normalized: "c:\\users\\fd1hvy\\links\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0177.794] WriteFile (in: hFile=0x380, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0177.794] CloseHandle (hObject=0x380) returned 1 [0177.794] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6092c8 | out: hHeap=0x5b0000) returned 1 [0177.794] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0177.795] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0177.795] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f0c8 | out: hHeap=0x5b0000) returned 1 [0177.795] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b738 | out: hHeap=0x5b0000) returned 1 [0177.795] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea8e8 | out: hHeap=0x5b0000) returned 1 [0177.795] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0177.795] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0177.795] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0177.795] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f288 [0177.795] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f288 | out: hHeap=0x5b0000) returned 1 [0177.795] RmStartSession () returned 0x0 [0177.810] RmRegisterResources () returned 0x0 [0177.812] RmGetList () returned 0x0 [0178.017] RmShutdown () returned 0x0 [0178.366] RmEndSession () returned 0x0 [0178.483] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\DPOT_.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\dpot_.mp3")) returned 0x20 [0178.483] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\DPOT_.mp3", dwFileAttributes=0x20) returned 1 [0178.483] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\DPOT_.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\dpot_.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0178.483] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=1042) returned 1 [0178.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x420) returned 0x42c1810 [0178.483] ReadFile (in: hFile=0x380, lpBuffer=0x42c1810, nNumberOfBytesToRead=0x412, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x42c1810*, lpNumberOfBytesRead=0x8afe5c*=0x412, lpOverlapped=0x0) returned 1 [0178.527] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0178.527] WriteFile (in: hFile=0x380, lpBuffer=0x42c1810*, nNumberOfBytesToWrite=0x412, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x42c1810*, lpNumberOfBytesWritten=0x8afe3c*=0x412, lpOverlapped=0x0) returned 1 [0178.527] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0178.527] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0178.527] WriteFile (in: hFile=0x380, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0178.528] CloseHandle (hObject=0x380) returned 1 [0178.528] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x42c1810 | out: hHeap=0x5b0000) returned 1 [0178.528] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0178.528] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0178.528] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0178.528] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\DPOT_.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\dpot_.mp3"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\DPOT_.mp3.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\dpot_.mp3.tx_locked"), dwFlags=0x1) returned 1 [0178.528] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0178.529] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6093a0 [0178.529] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b5d8 [0178.529] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0178.529] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0178.530] CloseHandle (hObject=0x380) returned 1 [0178.530] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b5d8 | out: hHeap=0x5b0000) returned 1 [0178.530] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0178.530] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.530] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0178.530] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838538 [0178.530] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0178.530] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838538 | out: hHeap=0x5b0000) returned 1 [0178.530] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0178.530] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0178.530] WriteFile (in: hFile=0x380, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0178.531] CloseHandle (hObject=0x380) returned 1 [0178.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0178.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0178.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0178.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6093a0 | out: hHeap=0x5b0000) returned 1 [0178.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b790 | out: hHeap=0x5b0000) returned 1 [0178.531] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eabf8 | out: hHeap=0x5b0000) returned 1 [0178.531] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0178.532] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0178.532] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0178.532] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2f8 [0178.532] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2f8 | out: hHeap=0x5b0000) returned 1 [0178.532] RmStartSession () returned 0x0 [0178.534] RmRegisterResources () returned 0x0 [0178.537] RmGetList () returned 0x0 [0178.742] RmShutdown () returned 0x0 [0179.746] RmEndSession () returned 0x0 [0179.747] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\ZUDgJll6.wav" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\zudgjll6.wav")) returned 0x20 [0179.747] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\ZUDgJll6.wav", dwFileAttributes=0x20) returned 1 [0179.747] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\ZUDgJll6.wav" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\zudgjll6.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0179.747] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=4106) returned 1 [0179.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1033) returned 0x607668 [0179.748] ReadFile (in: hFile=0x380, lpBuffer=0x607680, nNumberOfBytesToRead=0x100a, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x607680*, lpNumberOfBytesRead=0x8afe5c*=0x100a, lpOverlapped=0x0) returned 1 [0179.749] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0179.749] WriteFile (in: hFile=0x380, lpBuffer=0x607680*, nNumberOfBytesToWrite=0x100a, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x607680*, lpNumberOfBytesWritten=0x8afe3c*=0x100a, lpOverlapped=0x0) returned 1 [0179.749] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0179.749] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0179.749] WriteFile (in: hFile=0x380, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0179.749] CloseHandle (hObject=0x380) returned 1 [0179.750] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x607668 | out: hHeap=0x5b0000) returned 1 [0179.750] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0179.750] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e070e8 [0179.750] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0179.750] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\ZUDgJll6.wav" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\zudgjll6.wav"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\ZUDgJll6.wav.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\zudgjll6.wav.tx_locked"), dwFlags=0x1) returned 1 [0179.750] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e070e8 | out: hHeap=0x5b0000) returned 1 [0179.750] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38500a8 [0179.750] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e041d8 [0179.750] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0179.751] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0179.752] CloseHandle (hObject=0x380) returned 1 [0179.752] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e041d8 | out: hHeap=0x5b0000) returned 1 [0179.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0179.752] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.752] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0179.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837ce0 [0179.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0179.752] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837ce0 | out: hHeap=0x5b0000) returned 1 [0179.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850120 [0179.752] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.942] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850120 | out: hHeap=0x5b0000) returned 1 [0179.942] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0179.942] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0179.943] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38500a8 | out: hHeap=0x5b0000) returned 1 [0179.943] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04480 | out: hHeap=0x5b0000) returned 1 [0179.943] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadb8 | out: hHeap=0x5b0000) returned 1 [0179.943] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0179.943] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0179.943] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0179.943] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef08 [0179.943] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef08 | out: hHeap=0x5b0000) returned 1 [0179.943] RmStartSession () returned 0x0 [0179.945] RmRegisterResources () returned 0x0 [0179.949] RmGetList () returned 0x0 [0180.293] RmShutdown () returned 0x0 [0180.719] RmEndSession () returned 0x0 [0180.720] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\5Wxur.mp3" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\5wxur.mp3")) returned 0x20 [0180.720] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\5Wxur.mp3", dwFileAttributes=0x20) returned 1 [0180.720] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\5Wxur.mp3" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\5wxur.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0180.720] GetFileSizeEx (in: hFile=0x3f0, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=75518) returned 1 [0180.720] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x12723) returned 0x3de8720 [0180.722] ReadFile (in: hFile=0x3f0, lpBuffer=0x3de8740, nNumberOfBytesToRead=0x126fe, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8740*, lpNumberOfBytesRead=0x8afe5c*=0x126fe, lpOverlapped=0x0) returned 1 [0180.723] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0180.724] WriteFile (in: hFile=0x3f0, lpBuffer=0x3de8740*, nNumberOfBytesToWrite=0x126fe, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8740*, lpNumberOfBytesWritten=0x8afe3c*=0x126fe, lpOverlapped=0x0) returned 1 [0180.724] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0180.725] WriteFile (in: hFile=0x3f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0180.725] WriteFile (in: hFile=0x3f0, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0180.725] CloseHandle (hObject=0x3f0) returned 1 [0180.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8720 | out: hHeap=0x5b0000) returned 1 [0180.725] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0180.725] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e050b8 [0180.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0180.725] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\5Wxur.mp3" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\5wxur.mp3"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\5Wxur.mp3.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\5wxur.mp3.tx_locked"), dwFlags=0x1) returned 1 [0180.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e050b8 | out: hHeap=0x5b0000) returned 1 [0180.726] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600c90 [0180.726] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850558 [0180.726] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0180.726] WriteFile (in: hFile=0x3f0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0180.727] CloseHandle (hObject=0x3f0) returned 1 [0180.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850558 | out: hHeap=0x5b0000) returned 1 [0180.727] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0180.727] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.727] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0180.727] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837488 [0180.727] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0180.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837488 | out: hHeap=0x5b0000) returned 1 [0180.727] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601580 [0180.727] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0180.914] WriteFile (in: hFile=0x3f0, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0180.915] CloseHandle (hObject=0x3f0) returned 1 [0180.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601580 | out: hHeap=0x5b0000) returned 1 [0180.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0180.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0180.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600c90 | out: hHeap=0x5b0000) returned 1 [0180.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabaa0 | out: hHeap=0x5b0000) returned 1 [0180.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892050 | out: hHeap=0x5b0000) returned 1 [0180.915] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0180.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0180.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0180.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f1e0 [0180.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f1e0 | out: hHeap=0x5b0000) returned 1 [0180.915] RmStartSession () returned 0x0 [0181.037] RmRegisterResources () returned 0x0 [0181.046] RmGetList () returned 0x0 [0181.344] RmShutdown () returned 0x0 [0183.202] RmEndSession () returned 0x0 [0183.203] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\_SMtd7TQacx5V.wav" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\_smtd7tqacx5v.wav")) returned 0x20 [0183.203] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\_SMtd7TQacx5V.wav", dwFileAttributes=0x20) returned 1 [0183.203] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\_SMtd7TQacx5V.wav" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\_smtd7tqacx5v.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0183.203] GetFileSizeEx (in: hFile=0x3f0, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=89050) returned 1 [0183.203] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x15c03) returned 0x3de8bd8 [0183.205] ReadFile (in: hFile=0x3f0, lpBuffer=0x3de8be0, nNumberOfBytesToRead=0x15bda, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8be0*, lpNumberOfBytesRead=0x8afe5c*=0x15bda, lpOverlapped=0x0) returned 1 [0183.265] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0183.266] WriteFile (in: hFile=0x3f0, lpBuffer=0x3de8be0*, nNumberOfBytesToWrite=0x15bda, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8be0*, lpNumberOfBytesWritten=0x8afe3c*=0x15bda, lpOverlapped=0x0) returned 1 [0183.267] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0183.267] WriteFile (in: hFile=0x3f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0183.267] WriteFile (in: hFile=0x3f0, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0183.267] CloseHandle (hObject=0x3f0) returned 1 [0183.268] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8bd8 | out: hHeap=0x5b0000) returned 1 [0183.363] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0183.363] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e069c8 [0183.363] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0183.363] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\_SMtd7TQacx5V.wav" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\_smtd7tqacx5v.wav"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\_SMtd7TQacx5V.wav.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\_smtd7tqacx5v.wav.tx_locked"), dwFlags=0x1) returned 1 [0183.365] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e069c8 | out: hHeap=0x5b0000) returned 1 [0183.365] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600af0 [0183.365] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0183.365] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0183.366] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0183.367] CloseHandle (hObject=0x438) returned 1 [0183.367] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0183.367] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0183.367] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0183.367] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0183.367] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836ef8 [0183.367] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0183.367] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836ef8 | out: hHeap=0x5b0000) returned 1 [0183.367] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0183.367] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0183.368] WriteFile (in: hFile=0x438, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0183.368] CloseHandle (hObject=0x438) returned 1 [0183.368] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0183.368] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0183.368] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0183.368] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600af0 | out: hHeap=0x5b0000) returned 1 [0183.368] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e040c8 | out: hHeap=0x5b0000) returned 1 [0183.368] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38923d0 | out: hHeap=0x5b0000) returned 1 [0183.368] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0183.368] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0183.368] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0183.368] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0183.368] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0183.368] RmStartSession () returned 0x0 [0183.369] RmRegisterResources () returned 0x0 [0183.377] RmGetList () returned 0x0 [0183.813] RmShutdown () returned 0x0 [0184.518] RmEndSession () returned 0x0 [0184.630] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\8W FbAvoLkn0K.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\8w fbavolkn0k.m4a")) returned 0x20 [0184.630] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\8W FbAvoLkn0K.m4a", dwFileAttributes=0x20) returned 1 [0184.631] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\8W FbAvoLkn0K.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\8w fbavolkn0k.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0184.631] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=36103) returned 1 [0184.631] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x8d33) returned 0x3de8bd8 [0184.632] ReadFile (in: hFile=0x438, lpBuffer=0x3de8be0, nNumberOfBytesToRead=0x8d07, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8be0*, lpNumberOfBytesRead=0x8afe5c*=0x8d07, lpOverlapped=0x0) returned 1 [0184.668] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0184.668] WriteFile (in: hFile=0x438, lpBuffer=0x3de8be0*, nNumberOfBytesToWrite=0x8d07, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8be0*, lpNumberOfBytesWritten=0x8afe3c*=0x8d07, lpOverlapped=0x0) returned 1 [0184.669] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0184.669] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0184.669] WriteFile (in: hFile=0x438, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0184.669] CloseHandle (hObject=0x438) returned 1 [0184.669] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8bd8 | out: hHeap=0x5b0000) returned 1 [0184.669] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0184.669] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff5c8 [0184.669] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0184.669] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\8W FbAvoLkn0K.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\8w fbavolkn0k.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\8W FbAvoLkn0K.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\8w fbavolkn0k.m4a.tx_locked"), dwFlags=0x1) returned 1 [0184.670] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff5c8 | out: hHeap=0x5b0000) returned 1 [0184.670] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e046a0 [0184.670] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06cc0 [0184.670] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0184.670] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0184.671] CloseHandle (hObject=0x438) returned 1 [0184.671] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06cc0 | out: hHeap=0x5b0000) returned 1 [0184.671] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0184.671] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.671] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0184.672] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837488 [0184.672] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0184.672] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837488 | out: hHeap=0x5b0000) returned 1 [0184.672] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06048 [0184.672] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0184.672] WriteFile (in: hFile=0x438, lpBuffer=0x693408*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x693408*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0184.673] CloseHandle (hObject=0x438) returned 1 [0184.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06048 | out: hHeap=0x5b0000) returned 1 [0184.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0184.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0184.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e046a0 | out: hHeap=0x5b0000) returned 1 [0184.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710858 | out: hHeap=0x5b0000) returned 1 [0184.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dc508 | out: hHeap=0x5b0000) returned 1 [0184.673] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0184.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0184.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0184.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f1e0 [0184.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f1e0 | out: hHeap=0x5b0000) returned 1 [0184.673] RmStartSession () returned 0x0 [0184.676] RmRegisterResources () returned 0x0 [0184.681] RmGetList () returned 0x0 [0185.286] RmShutdown () returned 0x0 [0186.018] RmEndSession () returned 0x0 [0186.019] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\h_tsBBke-7JN8bZCXu.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\h_tsbbke-7jn8bzcxu.gif")) returned 0x20 [0186.019] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\h_tsBBke-7JN8bZCXu.gif", dwFileAttributes=0x20) returned 1 [0186.019] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\h_tsBBke-7JN8bZCXu.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\h_tsbbke-7jn8bzcxu.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0186.019] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=77042) returned 1 [0186.019] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x12d23) returned 0x42e7818 [0186.021] ReadFile (in: hFile=0x438, lpBuffer=0x42e7820, nNumberOfBytesToRead=0x12cf2, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x42e7820*, lpNumberOfBytesRead=0x8afe5c*=0x12cf2, lpOverlapped=0x0) returned 1 [0186.023] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0186.024] WriteFile (in: hFile=0x438, lpBuffer=0x42e7820*, nNumberOfBytesToWrite=0x12cf2, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x42e7820*, lpNumberOfBytesWritten=0x8afe3c*=0x12cf2, lpOverlapped=0x0) returned 1 [0186.024] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0186.025] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0186.025] WriteFile (in: hFile=0x438, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0186.025] CloseHandle (hObject=0x438) returned 1 [0186.025] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x42e7818 | out: hHeap=0x5b0000) returned 1 [0186.025] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0186.025] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e05030 [0186.025] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0186.025] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\h_tsBBke-7JN8bZCXu.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\h_tsbbke-7jn8bzcxu.gif"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\h_tsBBke-7JN8bZCXu.gif.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\h_tsbbke-7jn8bzcxu.gif.tx_locked"), dwFlags=0x1) returned 1 [0186.026] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e05030 | out: hHeap=0x5b0000) returned 1 [0186.026] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f68 [0186.026] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b7e8 [0186.026] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0186.027] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0186.028] CloseHandle (hObject=0x438) returned 1 [0186.028] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b7e8 | out: hHeap=0x5b0000) returned 1 [0186.028] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0186.028] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0186.028] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0186.028] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0186.028] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0186.028] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0186.028] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b948 [0186.028] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0186.028] WriteFile (in: hFile=0x438, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0186.348] CloseHandle (hObject=0x438) returned 1 [0186.348] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b948 | out: hHeap=0x5b0000) returned 1 [0186.348] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0186.348] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0186.348] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f68 | out: hHeap=0x5b0000) returned 1 [0186.348] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabb18 | out: hHeap=0x5b0000) returned 1 [0186.348] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812a18 | out: hHeap=0x5b0000) returned 1 [0186.348] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0186.348] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0186.348] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0186.349] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f020 [0186.349] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f020 | out: hHeap=0x5b0000) returned 1 [0186.349] RmStartSession () returned 0x0 [0186.351] RmRegisterResources () returned 0x0 [0186.361] RmGetList () returned 0x0 [0186.667] RmShutdown () returned 0x0 [0188.692] RmEndSession () returned 0x0 [0188.693] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\epRJT4qr.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\eprjt4qr.jpg")) returned 0x20 [0188.694] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\epRJT4qr.jpg", dwFileAttributes=0x20) returned 1 [0188.694] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\epRJT4qr.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\eprjt4qr.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0188.694] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=46802) returned 1 [0188.694] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb703) returned 0x62e918 [0188.696] ReadFile (in: hFile=0x438, lpBuffer=0x62e920, nNumberOfBytesToRead=0xb6d2, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x62e920*, lpNumberOfBytesRead=0x8afe5c*=0xb6d2, lpOverlapped=0x0) returned 1 [0188.698] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0188.698] WriteFile (in: hFile=0x438, lpBuffer=0x62e920*, nNumberOfBytesToWrite=0xb6d2, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x62e920*, lpNumberOfBytesWritten=0x8afe3c*=0xb6d2, lpOverlapped=0x0) returned 1 [0188.701] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0188.701] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0188.702] WriteFile (in: hFile=0x438, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0188.702] CloseHandle (hObject=0x438) returned 1 [0188.702] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x62e918 | out: hHeap=0x5b0000) returned 1 [0188.702] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0188.702] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0188.702] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0188.702] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\epRJT4qr.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\eprjt4qr.jpg"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\epRJT4qr.jpg.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\eprjt4qr.jpg.tx_locked"), dwFlags=0x1) returned 1 [0188.703] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0188.703] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0188.703] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0188.703] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0188.704] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0188.705] CloseHandle (hObject=0x438) returned 1 [0188.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0188.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0188.705] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.705] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0188.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838538 [0188.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0188.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838538 | out: hHeap=0x5b0000) returned 1 [0188.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0188.705] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0188.705] WriteFile (in: hFile=0x438, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0188.706] CloseHandle (hObject=0x438) returned 1 [0188.706] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0188.706] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0188.706] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0188.706] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0188.706] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6015e8 | out: hHeap=0x5b0000) returned 1 [0188.706] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812bd8 | out: hHeap=0x5b0000) returned 1 [0188.706] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0188.706] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0188.706] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0188.706] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efb0 [0188.706] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efb0 | out: hHeap=0x5b0000) returned 1 [0188.706] RmStartSession () returned 0x0 [0189.218] RmRegisterResources () returned 0x0 [0189.223] RmGetList () returned 0x0 [0189.482] RmShutdown () returned 0x0 [0190.141] RmEndSession () returned 0x0 [0190.142] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\TBtjVl_sslwU0.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\tbtjvl_sslwu0.gif")) returned 0x20 [0190.142] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\TBtjVl_sslwU0.gif", dwFileAttributes=0x20) returned 1 [0190.142] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\TBtjVl_sslwU0.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\tbtjvl_sslwu0.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0190.143] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=73372) returned 1 [0190.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x11ec3) returned 0x3735c28 [0190.144] ReadFile (in: hFile=0x438, lpBuffer=0x3735c40, nNumberOfBytesToRead=0x11e9c, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3735c40*, lpNumberOfBytesRead=0x8afe5c*=0x11e9c, lpOverlapped=0x0) returned 1 [0190.172] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0190.173] WriteFile (in: hFile=0x438, lpBuffer=0x3735c40*, nNumberOfBytesToWrite=0x11e9c, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3735c40*, lpNumberOfBytesWritten=0x8afe3c*=0x11e9c, lpOverlapped=0x0) returned 1 [0190.173] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0190.173] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0190.173] WriteFile (in: hFile=0x438, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0190.173] CloseHandle (hObject=0x438) returned 1 [0190.173] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3735c28 | out: hHeap=0x5b0000) returned 1 [0190.174] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0190.174] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04618 [0190.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0190.174] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\TBtjVl_sslwU0.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\tbtjvl_sslwu0.gif"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\TBtjVl_sslwU0.gif.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\tbtjvl_sslwu0.gif.tx_locked"), dwFlags=0x1) returned 1 [0190.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04618 | out: hHeap=0x5b0000) returned 1 [0190.175] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc08 [0190.175] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600fd0 [0190.175] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0190.175] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0190.408] CloseHandle (hObject=0x438) returned 1 [0190.409] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600fd0 | out: hHeap=0x5b0000) returned 1 [0190.409] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0190.409] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.409] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0190.409] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837a18 [0190.409] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0190.409] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837a18 | out: hHeap=0x5b0000) returned 1 [0190.409] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2baa8 [0190.409] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0190.409] WriteFile (in: hFile=0x438, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0190.410] CloseHandle (hObject=0x438) returned 1 [0190.410] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2baa8 | out: hHeap=0x5b0000) returned 1 [0190.410] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0190.410] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0190.410] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc08 | out: hHeap=0x5b0000) returned 1 [0190.410] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eac040 | out: hHeap=0x5b0000) returned 1 [0190.410] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38129e0 | out: hHeap=0x5b0000) returned 1 [0190.410] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0190.410] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0190.410] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0190.410] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f250 [0190.410] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f250 | out: hHeap=0x5b0000) returned 1 [0190.410] RmStartSession () returned 0x0 [0190.412] RmRegisterResources () returned 0x0 [0190.438] RmGetList () returned 0x0 [0191.633] RmShutdown () returned 0x0 [0193.812] RmEndSession () returned 0x0 [0193.947] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\o3TSDrpfxPIZeN.png" (normalized: "c:\\users\\fd1hvy\\pictures\\o3tsdrpfxpizen.png")) returned 0x20 [0193.947] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\o3TSDrpfxPIZeN.png", dwFileAttributes=0x20) returned 1 [0193.947] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\o3TSDrpfxPIZeN.png" (normalized: "c:\\users\\fd1hvy\\pictures\\o3tsdrpfxpizen.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0193.948] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=3105) returned 1 [0193.948] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc30) returned 0x35e7ad8 [0193.948] ReadFile (in: hFile=0x438, lpBuffer=0x35e7ad8, nNumberOfBytesToRead=0xc21, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x35e7ad8*, lpNumberOfBytesRead=0x8afe5c*=0xc21, lpOverlapped=0x0) returned 1 [0193.981] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0193.981] WriteFile (in: hFile=0x438, lpBuffer=0x35e7ad8*, nNumberOfBytesToWrite=0xc21, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x35e7ad8*, lpNumberOfBytesWritten=0x8afe3c*=0xc21, lpOverlapped=0x0) returned 1 [0193.982] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0193.982] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0193.982] WriteFile (in: hFile=0x438, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0193.982] CloseHandle (hObject=0x438) returned 1 [0193.982] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35e7ad8 | out: hHeap=0x5b0000) returned 1 [0193.982] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0193.982] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850558 [0193.982] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0193.982] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\o3TSDrpfxPIZeN.png" (normalized: "c:\\users\\fd1hvy\\pictures\\o3tsdrpfxpizen.png"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\o3TSDrpfxPIZeN.png.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\o3tsdrpfxpizen.png.tx_locked"), dwFlags=0x1) returned 1 [0193.985] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850558 | out: hHeap=0x5b0000) returned 1 [0193.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6091a8 [0193.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b420 [0193.985] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0193.986] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0193.986] CloseHandle (hObject=0x438) returned 1 [0193.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b420 | out: hHeap=0x5b0000) returned 1 [0193.987] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0193.987] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0193.987] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0193.987] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0193.987] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0193.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0193.987] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b688 [0193.987] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0193.987] WriteFile (in: hFile=0x438, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0193.987] CloseHandle (hObject=0x438) returned 1 [0193.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b688 | out: hHeap=0x5b0000) returned 1 [0193.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0193.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0193.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6091a8 | out: hHeap=0x5b0000) returned 1 [0193.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601170 | out: hHeap=0x5b0000) returned 1 [0193.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812af8 | out: hHeap=0x5b0000) returned 1 [0193.987] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0193.987] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0193.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0193.988] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3d8 [0193.988] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3d8 | out: hHeap=0x5b0000) returned 1 [0193.988] RmStartSession () returned 0x0 [0193.990] RmRegisterResources () returned 0x0 [0193.994] RmGetList () returned 0x0 [0194.784] RmShutdown () returned 0x0 [0195.706] RmEndSession () returned 0x0 [0195.707] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\bNrSR.flv" (normalized: "c:\\users\\fd1hvy\\videos\\bnrsr.flv")) returned 0x20 [0195.708] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\bNrSR.flv", dwFileAttributes=0x20) returned 1 [0195.708] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\bNrSR.flv" (normalized: "c:\\users\\fd1hvy\\videos\\bnrsr.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0195.708] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=60928) returned 1 [0195.708] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xee33) returned 0x40a2828 [0195.708] ReadFile (in: hFile=0x438, lpBuffer=0x40a2840, nNumberOfBytesToRead=0xee00, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x40a2840*, lpNumberOfBytesRead=0x8afe5c*=0xee00, lpOverlapped=0x0) returned 1 [0195.710] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0195.710] WriteFile (in: hFile=0x438, lpBuffer=0x40a2840*, nNumberOfBytesToWrite=0xee00, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x40a2840*, lpNumberOfBytesWritten=0x8afe3c*=0xee00, lpOverlapped=0x0) returned 1 [0195.711] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0195.711] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0195.711] WriteFile (in: hFile=0x438, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0195.711] CloseHandle (hObject=0x438) returned 1 [0195.711] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40a2828 | out: hHeap=0x5b0000) returned 1 [0195.711] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0195.711] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601378 [0195.711] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0195.711] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\bNrSR.flv" (normalized: "c:\\users\\fd1hvy\\videos\\bnrsr.flv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\bNrSR.flv.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\bnrsr.flv.tx_locked"), dwFlags=0x1) returned 1 [0195.712] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601378 | out: hHeap=0x5b0000) returned 1 [0195.712] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f20 [0195.712] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0195.712] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0195.713] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0195.714] CloseHandle (hObject=0x438) returned 1 [0195.714] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0195.714] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0195.714] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0195.714] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0195.714] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837a18 [0195.714] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0195.714] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837a18 | out: hHeap=0x5b0000) returned 1 [0195.714] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e00 [0195.714] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0195.714] WriteFile (in: hFile=0x438, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0195.765] CloseHandle (hObject=0x438) returned 1 [0195.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e00 | out: hHeap=0x5b0000) returned 1 [0195.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0195.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0195.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f20 | out: hHeap=0x5b0000) returned 1 [0195.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b2c0 | out: hHeap=0x5b0000) returned 1 [0195.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812f90 | out: hHeap=0x5b0000) returned 1 [0195.765] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0195.765] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0195.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0195.765] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f1e0 [0195.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f1e0 | out: hHeap=0x5b0000) returned 1 [0195.765] RmStartSession () returned 0x0 [0196.099] RmRegisterResources () returned 0x0 [0196.107] RmGetList () returned 0x0 [0197.734] RmShutdown () returned 0x0 [0198.622] RmEndSession () returned 0x0 [0198.623] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\8lcZRWFTGOVoO_DQu.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\8lczrwftgovoo_dqu.flv")) returned 0x20 [0198.623] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\8lcZRWFTGOVoO_DQu.flv", dwFileAttributes=0x20) returned 1 [0198.623] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\8lcZRWFTGOVoO_DQu.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\8lczrwftgovoo_dqu.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0198.624] GetFileSizeEx (in: hFile=0x43c, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=71877) returned 1 [0198.624] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x118f3) returned 0x3c86ce0 [0198.625] ReadFile (in: hFile=0x43c, lpBuffer=0x3c86d00, nNumberOfBytesToRead=0x118c5, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c86d00*, lpNumberOfBytesRead=0x8afe5c*=0x118c5, lpOverlapped=0x0) returned 1 [0198.627] SetFilePointerEx (in: hFile=0x43c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0198.772] WriteFile (in: hFile=0x43c, lpBuffer=0x3c86d00*, nNumberOfBytesToWrite=0x118c5, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c86d00*, lpNumberOfBytesWritten=0x8afe3c*=0x118c5, lpOverlapped=0x0) returned 1 [0198.773] SetFilePointerEx (in: hFile=0x43c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0198.773] WriteFile (in: hFile=0x43c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0198.773] WriteFile (in: hFile=0x43c, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0198.773] CloseHandle (hObject=0x43c) returned 1 [0198.773] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86ce0 | out: hHeap=0x5b0000) returned 1 [0199.052] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0199.052] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff2e8 [0199.052] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0199.052] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\8lcZRWFTGOVoO_DQu.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\8lczrwftgovoo_dqu.flv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\8lcZRWFTGOVoO_DQu.flv.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\8lczrwftgovoo_dqu.flv.tx_locked"), dwFlags=0x1) returned 1 [0199.053] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff2e8 | out: hHeap=0x5b0000) returned 1 [0199.053] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38503f0 [0199.053] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04c78 [0199.053] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0199.054] WriteFile (in: hFile=0x43c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0199.055] CloseHandle (hObject=0x43c) returned 1 [0199.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04c78 | out: hHeap=0x5b0000) returned 1 [0199.055] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0199.055] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0199.055] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0199.055] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0199.055] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0199.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0199.055] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0199.055] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0199.056] WriteFile (in: hFile=0x43c, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0199.057] CloseHandle (hObject=0x43c) returned 1 [0199.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0199.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0199.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0199.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38503f0 | out: hHeap=0x5b0000) returned 1 [0199.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2d8f0 | out: hHeap=0x5b0000) returned 1 [0199.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38122e0 | out: hHeap=0x5b0000) returned 1 [0199.057] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0199.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0199.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0199.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f058 [0199.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f058 | out: hHeap=0x5b0000) returned 1 [0199.057] RmStartSession () returned 0x0 [0199.059] RmRegisterResources () returned 0x0 [0199.062] RmGetList () returned 0x0 [0199.341] RmShutdown () returned 0x0 [0200.892] RmEndSession () returned 0x0 [0200.893] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\lt2MtU.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lt2mtu.mkv")) returned 0x20 [0200.893] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\lt2MtU.mkv", dwFileAttributes=0x20) returned 1 [0200.893] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\lt2MtU.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lt2mtu.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0200.893] GetFileSizeEx (in: hFile=0x43c, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=74888) returned 1 [0200.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x124b3) returned 0x3e4f040 [0200.893] ReadFile (in: hFile=0x43c, lpBuffer=0x3e4f060, nNumberOfBytesToRead=0x12488, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x3e4f060*, lpNumberOfBytesRead=0x8afe5c*=0x12488, lpOverlapped=0x0) returned 1 [0200.896] SetFilePointerEx (in: hFile=0x43c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0200.897] WriteFile (in: hFile=0x43c, lpBuffer=0x3e4f060*, nNumberOfBytesToWrite=0x12488, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x3e4f060*, lpNumberOfBytesWritten=0x8afe3c*=0x12488, lpOverlapped=0x0) returned 1 [0200.898] SetFilePointerEx (in: hFile=0x43c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0200.898] WriteFile (in: hFile=0x43c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0200.898] WriteFile (in: hFile=0x43c, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0200.898] CloseHandle (hObject=0x43c) returned 1 [0200.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e4f040 | out: hHeap=0x5b0000) returned 1 [0200.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0200.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff3a0 [0200.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0200.898] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\lt2MtU.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lt2mtu.mkv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\lt2MtU.mkv.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lt2mtu.mkv.tx_locked"), dwFlags=0x1) returned 1 [0200.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff3a0 | out: hHeap=0x5b0000) returned 1 [0200.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04c78 [0200.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710cf0 [0200.899] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0200.900] WriteFile (in: hFile=0x43c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0200.901] CloseHandle (hObject=0x43c) returned 1 [0200.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710cf0 | out: hHeap=0x5b0000) returned 1 [0200.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0200.901] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0200.901] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0200.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0200.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0200.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0200.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06898 [0200.901] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0200.901] WriteFile (in: hFile=0x43c, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0200.901] CloseHandle (hObject=0x43c) returned 1 [0200.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06898 | out: hHeap=0x5b0000) returned 1 [0200.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0200.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0200.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04c78 | out: hHeap=0x5b0000) returned 1 [0200.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710a50 | out: hHeap=0x5b0000) returned 1 [0200.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812190 | out: hHeap=0x5b0000) returned 1 [0200.901] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0200.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0200.902] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0200.902] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f1e0 [0200.902] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f1e0 | out: hHeap=0x5b0000) returned 1 [0200.902] RmStartSession () returned 0x0 [0200.903] RmRegisterResources () returned 0x0 [0200.907] RmGetList () returned 0x0 [0202.644] RmShutdown () returned 0x0 [0204.078] RmEndSession () returned 0x0 [0204.079] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\vUi23wk4m.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\vui23wk4m.flv")) returned 0x20 [0204.080] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\vUi23wk4m.flv", dwFileAttributes=0x20) returned 1 [0204.080] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\vUi23wk4m.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\vui23wk4m.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0204.080] GetFileSizeEx (in: hFile=0x43c, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=29739) returned 1 [0204.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x7453) returned 0x35a8eb0 [0204.081] ReadFile (in: hFile=0x43c, lpBuffer=0x35a8ec0, nNumberOfBytesToRead=0x742b, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a8ec0*, lpNumberOfBytesRead=0x8afe5c*=0x742b, lpOverlapped=0x0) returned 1 [0204.082] SetFilePointerEx (in: hFile=0x43c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0204.083] WriteFile (in: hFile=0x43c, lpBuffer=0x35a8ec0*, nNumberOfBytesToWrite=0x742b, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a8ec0*, lpNumberOfBytesWritten=0x8afe3c*=0x742b, lpOverlapped=0x0) returned 1 [0204.083] SetFilePointerEx (in: hFile=0x43c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0204.084] WriteFile (in: hFile=0x43c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0204.084] WriteFile (in: hFile=0x43c, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0204.084] CloseHandle (hObject=0x43c) returned 1 [0204.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a8eb0 | out: hHeap=0x5b0000) returned 1 [0204.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0204.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3f2d930 [0204.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0204.084] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\vUi23wk4m.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\vui23wk4m.flv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\vUi23wk4m.flv.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\vui23wk4m.flv.tx_locked"), dwFlags=0x1) returned 1 [0204.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2d930 | out: hHeap=0x5b0000) returned 1 [0204.085] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38500a8 [0204.085] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04040 [0204.085] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0204.220] WriteFile (in: hFile=0x43c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0204.221] CloseHandle (hObject=0x43c) returned 1 [0204.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04040 | out: hHeap=0x5b0000) returned 1 [0204.221] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0204.221] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.221] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0204.221] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3792968 [0204.221] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691ea0 [0204.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3792968 | out: hHeap=0x5b0000) returned 1 [0204.221] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850468 [0204.221] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0204.221] WriteFile (in: hFile=0x43c, lpBuffer=0x691ea0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x691ea0*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0204.221] CloseHandle (hObject=0x43c) returned 1 [0204.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850468 | out: hHeap=0x5b0000) returned 1 [0204.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691ea0 | out: hHeap=0x5b0000) returned 1 [0204.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0204.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38500a8 | out: hHeap=0x5b0000) returned 1 [0204.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04260 | out: hHeap=0x5b0000) returned 1 [0204.319] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812270 | out: hHeap=0x5b0000) returned 1 [0204.319] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 1 [0204.320] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0204.320] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0204.320] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0204.320] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0204.320] RmStartSession () returned 0x0 [0204.323] RmRegisterResources () returned 0x0 [0204.328] RmGetList () returned 0x0 [0204.773] RmShutdown () returned 0x0 [0205.484] RmEndSession () returned 0x0 [0205.486] GetFileAttributesW (lpFileName="C:\\\\Users\\Public\\Desktop\\Mozilla Firefox.lnk" (normalized: "c:\\users\\public\\desktop\\mozilla firefox.lnk")) returned 0x20 [0205.486] SetFileAttributesW (lpFileName="C:\\\\Users\\Public\\Desktop\\Mozilla Firefox.lnk", dwFileAttributes=0x20) returned 1 [0205.486] CreateFileW (lpFileName="C:\\\\Users\\Public\\Desktop\\Mozilla Firefox.lnk" (normalized: "c:\\users\\public\\desktop\\mozilla firefox.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0205.486] GetFileSizeEx (in: hFile=0x43c, lpFileSize=0x8afe40 | out: lpFileSize=0x8afe40*=999) returned 1 [0205.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x3f0) returned 0x407db68 [0205.486] ReadFile (in: hFile=0x43c, lpBuffer=0x407db68, nNumberOfBytesToRead=0x3e7, lpNumberOfBytesRead=0x8afe5c, lpOverlapped=0x0 | out: lpBuffer=0x407db68*, lpNumberOfBytesRead=0x8afe5c*=0x3e7, lpOverlapped=0x0) returned 1 [0205.488] SetFilePointerEx (in: hFile=0x43c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe48 | out: lpNewFilePointer=0x0) returned 1 [0205.488] WriteFile (in: hFile=0x43c, lpBuffer=0x407db68*, nNumberOfBytesToWrite=0x3e7, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x407db68*, lpNumberOfBytesWritten=0x8afe3c*=0x3e7, lpOverlapped=0x0) returned 1 [0205.746] SetFilePointerEx (in: hFile=0x43c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8afe50 | out: lpNewFilePointer=0x0) returned 1 [0205.746] WriteFile (in: hFile=0x43c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x8afe3c*=0x200, lpOverlapped=0x0) returned 1 [0205.747] WriteFile (in: hFile=0x43c, lpBuffer=0x8afe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x8afe3c, lpOverlapped=0x0 | out: lpBuffer=0x8afe60*, lpNumberOfBytesWritten=0x8afe3c*=0x18, lpOverlapped=0x0) returned 1 [0205.747] CloseHandle (hObject=0x43c) returned 1 [0205.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x407db68 | out: hHeap=0x5b0000) returned 1 [0205.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0205.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850288 [0205.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0205.747] MoveFileExW (lpExistingFileName="C:\\\\Users\\Public\\Desktop\\Mozilla Firefox.lnk" (normalized: "c:\\users\\public\\desktop\\mozilla firefox.lnk"), lpNewFileName="C:\\\\Users\\Public\\Desktop\\Mozilla Firefox.lnk.tx_locked" (normalized: "c:\\users\\public\\desktop\\mozilla firefox.lnk.tx_locked"), dwFlags=0x1) returned 1 [0205.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850288 | out: hHeap=0x5b0000) returned 1 [0205.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6095e0 [0205.748] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b688 [0205.748] CreateFileW (lpFileName="C:\\\\Users\\Public\\Desktop\\readme.txt" (normalized: "c:\\users\\public\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0205.748] WriteFile (in: hFile=0x43c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x8afe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0205.749] CloseHandle (hObject=0x43c) returned 1 [0205.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b688 | out: hHeap=0x5b0000) returned 1 [0205.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0205.749] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0205.749] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x8afdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0205.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3792110 [0205.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0205.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3792110 | out: hHeap=0x5b0000) returned 1 [0205.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609628 [0205.750] CreateFileW (lpFileName="C:\\\\Users\\Public\\Desktop\\id.key" (normalized: "c:\\users\\public\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0205.750] WriteFile (in: hFile=0x43c, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x8afe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x8afe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0205.754] CloseHandle (hObject=0x43c) returned 1 [0205.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609628 | out: hHeap=0x5b0000) returned 1 [0205.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0205.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0205.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6095e0 | out: hHeap=0x5b0000) returned 1 [0205.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be03d8 | out: hHeap=0x5b0000) returned 1 [0205.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f330 | out: hHeap=0x5b0000) returned 1 [0205.754] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0206.746] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0207.841] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0208.909] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0209.910] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0213.119] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0215.025] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0216.040] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0217.094] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0219.693] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0220.685] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0221.705] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0222.708] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0223.724] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0224.738] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0225.767] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0226.812] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0227.841] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0228.882] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0229.911] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0231.009] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0232.030] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0233.059] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0234.075] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0235.106] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0236.140] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0237.153] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0238.193] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0239.223] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0240.275] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0241.284] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0242.301] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0243.346] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0244.383] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0245.459] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0246.473] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0247.492] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0249.483] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0251.491] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0252.617] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0253.634] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0254.780] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0255.804] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0256.862] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0257.893] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0258.906] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0259.913] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0260.931] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0261.928] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0262.935] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0263.935] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0264.954] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0265.955] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0266.967] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8) [0268.013] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8) [0269.031] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8) [0270.033] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8) [0271.033] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8) [0272.049] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8) [0273.063] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8) [0274.095] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0275.094] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8) [0276.094] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8) [0277.109] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8) [0278.121] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0279.142] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0280.141] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0281.141] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8) [0282.149] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0283.184] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0284.376] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8) [0285.378] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8) [0286.557] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0287.567] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34) returned 0 [0288.578] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x8aff2c, lpCompletionKey=0x8aff30, lpOverlapped=0x8aff34, dwMilliseconds=0x3e8) Thread: id = 190 os_tid = 0xeac [0114.509] GetLastError () returned 0x0 [0114.509] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x364) returned 0x5e1268 [0114.510] SetLastError (dwErrCode=0x0) [0114.510] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x773a0000 [0114.510] GetProcAddress (hModule=0x773a0000, lpProcName="AppPolicyGetThreadInitializationType") returned 0x773a3210 [0114.510] AppPolicyGetThreadInitializationType () returned 0x0 [0114.510] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0114.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.923] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.923] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.923] RmStartSession () returned 0x0 [0115.533] RmRegisterResources () returned 0x0 [0115.540] RmGetList () returned 0x0 [0116.372] RmShutdown () returned 0x0 [0117.599] RmEndSession () returned 0x0 [0117.600] GetFileAttributesW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd")) returned 0x20 [0117.601] SetFileAttributesW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\SetupComplete.cmd", dwFileAttributes=0x20) returned 1 [0117.601] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x470 [0117.601] GetFileSizeEx (in: hFile=0x470, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=307) returned 1 [0117.601] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x140) returned 0x38bc4f8 [0117.601] ReadFile (in: hFile=0x470, lpBuffer=0x38bc4f8, nNumberOfBytesToRead=0x133, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x38bc4f8*, lpNumberOfBytesRead=0x2a1fe5c*=0x133, lpOverlapped=0x0) returned 1 [0117.602] SetFilePointerEx (in: hFile=0x470, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0117.603] WriteFile (in: hFile=0x470, lpBuffer=0x38bc4f8*, nNumberOfBytesToWrite=0x133, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x38bc4f8*, lpNumberOfBytesWritten=0x2a1fe3c*=0x133, lpOverlapped=0x0) returned 1 [0117.603] SetFilePointerEx (in: hFile=0x470, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0117.603] WriteFile (in: hFile=0x470, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0117.607] WriteFile (in: hFile=0x470, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0117.607] CloseHandle (hObject=0x470) returned 1 [0117.985] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38bc4f8 | out: hHeap=0x5b0000) returned 1 [0117.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f5cf8 [0117.986] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.986] MoveFileExW (lpExistingFileName="C:\\\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), lpNewFileName="C:\\\\$GetCurrent\\SafeOS\\SetupComplete.cmd.tx_locked" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd.tx_locked"), dwFlags=0x1) returned 1 [0117.986] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5cf8 | out: hHeap=0x5b0000) returned 1 [0117.986] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba270 [0117.986] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3850fe0 [0117.986] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\readme.txt" (normalized: "c:\\$getcurrent\\safeos\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x470 [0117.988] WriteFile (in: hFile=0x470, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0117.989] CloseHandle (hObject=0x470) returned 1 [0117.989] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850fe0 | out: hHeap=0x5b0000) returned 1 [0117.989] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.989] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0117.989] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0117.989] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a210 [0117.989] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x64bb08 [0117.989] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a210 | out: hHeap=0x5b0000) returned 1 [0117.989] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609550 [0117.989] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\id.key" (normalized: "c:\\$getcurrent\\safeos\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x470 [0117.989] WriteFile (in: hFile=0x470, lpBuffer=0x64bb08*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x64bb08*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0117.990] CloseHandle (hObject=0x470) returned 1 [0117.990] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609550 | out: hHeap=0x5b0000) returned 1 [0117.990] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x64bb08 | out: hHeap=0x5b0000) returned 1 [0117.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba270 | out: hHeap=0x5b0000) returned 1 [0117.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600dc8 | out: hHeap=0x5b0000) returned 1 [0117.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea8e8 | out: hHeap=0x5b0000) returned 1 [0117.991] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0117.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600e30 | out: hHeap=0x5b0000) returned 1 [0117.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaaa8 | out: hHeap=0x5b0000) returned 1 [0117.991] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0117.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38b9fd0 [0117.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9fd0 | out: hHeap=0x5b0000) returned 1 [0117.991] RmStartSession () returned 0x0 [0117.994] RmRegisterResources () returned 0x0 [0118.006] RmGetList () returned 0x0 [0118.299] RmShutdown () returned 0x0 [0119.053] RmEndSession () returned 0x0 [0119.054] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1030\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf")) returned 0x80 [0119.054] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1030\\eula.rtf", dwFileAttributes=0x80) returned 1 [0119.054] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1030\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x470 [0119.055] GetFileSizeEx (in: hFile=0x470, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=3314) returned 1 [0119.055] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd00) returned 0x3790010 [0119.055] ReadFile (in: hFile=0x470, lpBuffer=0x3790010, nNumberOfBytesToRead=0xcf2, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3790010*, lpNumberOfBytesRead=0x2a1fe5c*=0xcf2, lpOverlapped=0x0) returned 1 [0119.095] SetFilePointerEx (in: hFile=0x470, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0119.095] WriteFile (in: hFile=0x470, lpBuffer=0x3790010*, nNumberOfBytesToWrite=0xcf2, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3790010*, lpNumberOfBytesWritten=0x2a1fe3c*=0xcf2, lpOverlapped=0x0) returned 1 [0119.095] SetFilePointerEx (in: hFile=0x470, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0119.095] WriteFile (in: hFile=0x470, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0119.095] WriteFile (in: hFile=0x470, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0119.095] CloseHandle (hObject=0x470) returned 1 [0119.097] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3790010 | out: hHeap=0x5b0000) returned 1 [0119.097] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0119.097] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3540cd8 [0119.097] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0119.097] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1030\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1030\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0119.202] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540cd8 | out: hHeap=0x5b0000) returned 1 [0119.202] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6091f0 [0119.202] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b7e8 [0119.202] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1030\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1030\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x470 [0119.203] WriteFile (in: hFile=0x470, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0119.204] CloseHandle (hObject=0x470) returned 1 [0119.204] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b7e8 | out: hHeap=0x5b0000) returned 1 [0119.204] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0119.204] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0119.204] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0119.204] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2ad30 [0119.204] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0119.204] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2ad30 | out: hHeap=0x5b0000) returned 1 [0119.204] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b2c0 [0119.204] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1030\\id.key" (normalized: "c:\\588bce7c90097ed212\\1030\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x470 [0119.205] WriteFile (in: hFile=0x470, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0119.206] CloseHandle (hObject=0x470) returned 1 [0119.206] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b2c0 | out: hHeap=0x5b0000) returned 1 [0119.206] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0119.206] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0119.206] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6091f0 | out: hHeap=0x5b0000) returned 1 [0119.206] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f4038 | out: hHeap=0x5b0000) returned 1 [0119.206] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaae0 | out: hHeap=0x5b0000) returned 1 [0119.206] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0119.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0119.206] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0119.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba120 [0119.206] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba120 | out: hHeap=0x5b0000) returned 1 [0119.206] RmStartSession () returned 0x0 [0119.253] RmRegisterResources () returned 0x0 [0119.258] RmGetList () returned 0x0 [0119.297] RmShutdown () returned 0x0 [0121.256] RmEndSession () returned 0x0 [0121.257] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1032\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml")) returned 0x80 [0121.257] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1032\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0121.257] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1032\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x470 [0121.258] GetFileSizeEx (in: hFile=0x470, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=86284) returned 1 [0121.258] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x15133) returned 0x36f4b50 [0121.259] ReadFile (in: hFile=0x470, lpBuffer=0x36f4b60, nNumberOfBytesToRead=0x1510c, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x36f4b60*, lpNumberOfBytesRead=0x2a1fe5c*=0x1510c, lpOverlapped=0x0) returned 1 [0121.418] SetFilePointerEx (in: hFile=0x470, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0121.419] WriteFile (in: hFile=0x470, lpBuffer=0x36f4b60*, nNumberOfBytesToWrite=0x1510c, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x36f4b60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x1510c, lpOverlapped=0x0) returned 1 [0121.419] SetFilePointerEx (in: hFile=0x470, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0121.419] WriteFile (in: hFile=0x470, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0121.419] WriteFile (in: hFile=0x470, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0121.420] CloseHandle (hObject=0x470) returned 1 [0121.572] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x36f4b50 | out: hHeap=0x5b0000) returned 1 [0121.580] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0121.580] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f5938 [0121.580] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0121.580] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1032\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1032\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0121.581] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5938 | out: hHeap=0x5b0000) returned 1 [0121.581] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ff8 [0121.581] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b370 [0121.581] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1032\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1032\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0121.582] WriteFile (in: hFile=0x3f4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0121.583] CloseHandle (hObject=0x3f4) returned 1 [0121.583] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b370 | out: hHeap=0x5b0000) returned 1 [0121.583] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0121.583] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0121.583] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0121.583] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2ad30 [0121.583] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0121.583] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2ad30 | out: hHeap=0x5b0000) returned 1 [0121.583] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bcb8 [0121.583] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1032\\id.key" (normalized: "c:\\588bce7c90097ed212\\1032\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0121.583] WriteFile (in: hFile=0x3f4, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0121.621] CloseHandle (hObject=0x3f4) returned 1 [0121.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bcb8 | out: hHeap=0x5b0000) returned 1 [0121.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0121.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0121.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ff8 | out: hHeap=0x5b0000) returned 1 [0121.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601518 | out: hHeap=0x5b0000) returned 1 [0121.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dc508 | out: hHeap=0x5b0000) returned 1 [0121.621] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0121.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601650 | out: hHeap=0x5b0000) returned 1 [0121.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892280 | out: hHeap=0x5b0000) returned 1 [0121.621] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0121.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0121.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0121.622] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba238 [0121.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba238 | out: hHeap=0x5b0000) returned 1 [0121.622] RmStartSession () returned 0x0 [0121.623] RmRegisterResources () returned 0x0 [0121.624] RmGetList () returned 0x0 [0122.107] RmShutdown () returned 0x0 [0124.701] RmEndSession () returned 0x0 [0124.702] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1040\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf")) returned 0x80 [0124.702] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1040\\eula.rtf", dwFileAttributes=0x80) returned 1 [0124.703] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1040\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f4 [0124.703] GetFileSizeEx (in: hFile=0x3f4, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=3643) returned 1 [0124.703] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe40) returned 0x3541080 [0124.703] ReadFile (in: hFile=0x3f4, lpBuffer=0x3541080, nNumberOfBytesToRead=0xe3b, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesRead=0x2a1fe5c*=0xe3b, lpOverlapped=0x0) returned 1 [0124.747] SetFilePointerEx (in: hFile=0x3f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0124.747] WriteFile (in: hFile=0x3f4, lpBuffer=0x3541080*, nNumberOfBytesToWrite=0xe3b, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesWritten=0x2a1fe3c*=0xe3b, lpOverlapped=0x0) returned 1 [0124.747] SetFilePointerEx (in: hFile=0x3f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0124.747] WriteFile (in: hFile=0x3f4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0124.747] WriteFile (in: hFile=0x3f4, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0124.747] CloseHandle (hObject=0x3f4) returned 1 [0124.748] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3541080 | out: hHeap=0x5b0000) returned 1 [0124.782] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0124.782] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be09f0 [0124.782] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0124.782] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1040\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1040\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0124.783] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be09f0 | out: hHeap=0x5b0000) returned 1 [0124.783] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609358 [0124.783] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc60 [0124.783] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1040\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1040\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0124.784] WriteFile (in: hFile=0x4c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0124.785] CloseHandle (hObject=0x4c4) returned 1 [0124.785] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc60 | out: hHeap=0x5b0000) returned 1 [0124.785] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0124.785] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0124.785] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0124.785] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a210 [0124.785] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0124.785] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a210 | out: hHeap=0x5b0000) returned 1 [0124.785] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc60 [0124.785] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1040\\id.key" (normalized: "c:\\588bce7c90097ed212\\1040\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0124.785] WriteFile (in: hFile=0x4c4, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0124.786] CloseHandle (hObject=0x4c4) returned 1 [0124.786] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc60 | out: hHeap=0x5b0000) returned 1 [0124.786] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0124.786] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0124.786] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609358 | out: hHeap=0x5b0000) returned 1 [0124.786] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f4248 | out: hHeap=0x5b0000) returned 1 [0124.786] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892558 | out: hHeap=0x5b0000) returned 1 [0124.787] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0124.787] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0124.787] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0124.787] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2c0 [0124.787] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2c0 | out: hHeap=0x5b0000) returned 1 [0124.787] RmStartSession () returned 0x0 [0124.789] RmRegisterResources () returned 0x0 [0124.793] RmGetList () returned 0x0 [0125.097] RmShutdown () returned 0x0 [0125.605] RmEndSession () returned 0x0 [0125.606] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1046\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml")) returned 0x80 [0125.606] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1046\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0125.606] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1046\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0125.606] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=80738) returned 1 [0125.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13b93) returned 0x609d48 [0125.606] ReadFile (in: hFile=0x4c4, lpBuffer=0x609d60, nNumberOfBytesToRead=0x13b62, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x609d60*, lpNumberOfBytesRead=0x2a1fe5c*=0x13b62, lpOverlapped=0x0) returned 1 [0125.608] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0125.609] WriteFile (in: hFile=0x4c4, lpBuffer=0x609d60*, nNumberOfBytesToWrite=0x13b62, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x609d60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x13b62, lpOverlapped=0x0) returned 1 [0125.610] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0125.610] WriteFile (in: hFile=0x4c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0125.610] WriteFile (in: hFile=0x4c4, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0125.610] CloseHandle (hObject=0x4c4) returned 1 [0125.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609d48 | out: hHeap=0x5b0000) returned 1 [0125.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0125.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0125.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0125.612] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1046\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1046\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0125.613] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0125.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608db8 [0125.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c130 [0125.613] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1046\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1046\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0125.746] WriteFile (in: hFile=0x4ec, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0125.747] CloseHandle (hObject=0x4ec) returned 1 [0125.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c130 | out: hHeap=0x5b0000) returned 1 [0125.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0125.747] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0125.747] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0125.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a210 [0125.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0125.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a210 | out: hHeap=0x5b0000) returned 1 [0125.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bfd0 [0125.747] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1046\\id.key" (normalized: "c:\\588bce7c90097ed212\\1046\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0125.747] WriteFile (in: hFile=0x4ec, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0125.748] CloseHandle (hObject=0x4ec) returned 1 [0125.748] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bfd0 | out: hHeap=0x5b0000) returned 1 [0125.748] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0125.748] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0125.748] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608db8 | out: hHeap=0x5b0000) returned 1 [0125.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852028 | out: hHeap=0x5b0000) returned 1 [0125.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38928d8 | out: hHeap=0x5b0000) returned 1 [0125.749] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0125.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852090 | out: hHeap=0x5b0000) returned 1 [0125.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892b40 | out: hHeap=0x5b0000) returned 1 [0125.749] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0125.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0125.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0125.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0125.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0125.749] RmStartSession () returned 0x0 [0125.751] RmRegisterResources () returned 0x0 [0125.760] RmGetList () returned 0x0 [0126.261] RmShutdown () returned 0x0 [0127.407] RmEndSession () returned 0x0 [0127.519] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1055\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf")) returned 0x80 [0127.519] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1055\\eula.rtf", dwFileAttributes=0x80) returned 1 [0127.519] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1055\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0127.519] GetFileSizeEx (in: hFile=0x4ec, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=3859) returned 1 [0127.519] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xf20) returned 0x3ce1008 [0127.519] ReadFile (in: hFile=0x4ec, lpBuffer=0x3ce1008, nNumberOfBytesToRead=0xf13, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3ce1008*, lpNumberOfBytesRead=0x2a1fe5c*=0xf13, lpOverlapped=0x0) returned 1 [0127.569] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0127.569] WriteFile (in: hFile=0x4ec, lpBuffer=0x3ce1008*, nNumberOfBytesToWrite=0xf13, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3ce1008*, lpNumberOfBytesWritten=0x2a1fe3c*=0xf13, lpOverlapped=0x0) returned 1 [0127.569] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0127.570] WriteFile (in: hFile=0x4ec, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0127.570] WriteFile (in: hFile=0x4ec, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0127.570] CloseHandle (hObject=0x4ec) returned 1 [0127.571] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3ce1008 | out: hHeap=0x5b0000) returned 1 [0127.571] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0127.571] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be09f0 [0127.571] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0127.572] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1055\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1055\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0127.573] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be09f0 | out: hHeap=0x5b0000) returned 1 [0127.573] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609088 [0127.573] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc60 [0127.573] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1055\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1055\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0127.574] WriteFile (in: hFile=0x4ec, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0127.576] CloseHandle (hObject=0x4ec) returned 1 [0127.576] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc60 | out: hHeap=0x5b0000) returned 1 [0127.576] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0127.576] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0127.576] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0127.576] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2ad30 [0127.576] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0127.576] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2ad30 | out: hHeap=0x5b0000) returned 1 [0127.576] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0127.576] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1055\\id.key" (normalized: "c:\\588bce7c90097ed212\\1055\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0127.576] WriteFile (in: hFile=0x4ec, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0127.606] CloseHandle (hObject=0x4ec) returned 1 [0127.606] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0127.606] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0127.606] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0127.606] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609088 | out: hHeap=0x5b0000) returned 1 [0127.606] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38515b8 | out: hHeap=0x5b0000) returned 1 [0127.606] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38929b8 | out: hHeap=0x5b0000) returned 1 [0127.606] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0127.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0127.606] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0127.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0127.607] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0127.607] RmStartSession () returned 0x0 [0127.701] RmRegisterResources () returned 0x0 [0127.710] RmGetList () returned 0x0 [0128.203] RmShutdown () returned 0x0 [0128.881] RmEndSession () returned 0x0 [0128.882] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\3082\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml")) returned 0x80 [0128.882] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\3082\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0128.882] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3082\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0128.882] GetFileSizeEx (in: hFile=0x404, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=79996) returned 1 [0128.882] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138a3) returned 0x3774660 [0128.883] ReadFile (in: hFile=0x404, lpBuffer=0x3774680, nNumberOfBytesToRead=0x1387c, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3774680*, lpNumberOfBytesRead=0x2a1fe5c*=0x1387c, lpOverlapped=0x0) returned 1 [0128.885] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0128.887] WriteFile (in: hFile=0x404, lpBuffer=0x3774680*, nNumberOfBytesToWrite=0x1387c, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3774680*, lpNumberOfBytesWritten=0x2a1fe3c*=0x1387c, lpOverlapped=0x0) returned 1 [0128.887] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0128.887] WriteFile (in: hFile=0x404, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0128.887] WriteFile (in: hFile=0x404, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0128.887] CloseHandle (hObject=0x404) returned 1 [0128.890] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3774660 | out: hHeap=0x5b0000) returned 1 [0128.890] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0128.890] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0128.890] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0128.890] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\3082\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\3082\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0128.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0128.891] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f20 [0128.891] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c080 [0128.891] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3082\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\3082\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0129.135] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0129.136] CloseHandle (hObject=0x380) returned 1 [0129.137] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c080 | out: hHeap=0x5b0000) returned 1 [0129.137] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0129.137] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0129.137] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0129.137] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ffc80 [0129.137] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0129.137] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ffc80 | out: hHeap=0x5b0000) returned 1 [0129.137] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bdc0 [0129.137] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3082\\id.key" (normalized: "c:\\588bce7c90097ed212\\3082\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0129.138] WriteFile (in: hFile=0x380, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0129.140] CloseHandle (hObject=0x380) returned 1 [0129.140] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bdc0 | out: hHeap=0x5b0000) returned 1 [0129.140] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0129.140] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0129.140] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f20 | out: hHeap=0x5b0000) returned 1 [0129.140] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851ef0 | out: hHeap=0x5b0000) returned 1 [0129.140] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892910 | out: hHeap=0x5b0000) returned 1 [0129.140] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0129.140] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0129.140] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0129.140] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f410 [0129.140] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f410 | out: hHeap=0x5b0000) returned 1 [0129.140] RmStartSession () returned 0x0 [0129.226] RmRegisterResources () returned 0x0 [0129.245] RmGetList () returned 0x0 [0129.731] RmShutdown () returned 0x0 [0130.251] RmEndSession () returned 0x0 [0130.727] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml")) returned 0x80 [0130.728] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Extended\\Parameterinfo.xml", dwFileAttributes=0x80) returned 1 [0130.728] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0130.728] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=93314) returned 1 [0130.728] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x16cb3) returned 0x4129088 [0130.730] ReadFile (in: hFile=0x380, lpBuffer=0x41290a0, nNumberOfBytesToRead=0x16c82, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x41290a0*, lpNumberOfBytesRead=0x2a1fe5c*=0x16c82, lpOverlapped=0x0) returned 1 [0130.752] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0130.753] WriteFile (in: hFile=0x380, lpBuffer=0x41290a0*, nNumberOfBytesToWrite=0x16c82, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x41290a0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x16c82, lpOverlapped=0x0) returned 1 [0130.754] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0130.754] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0130.754] WriteFile (in: hFile=0x380, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0130.754] CloseHandle (hObject=0x380) returned 1 [0130.756] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4129088 | out: hHeap=0x5b0000) returned 1 [0130.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0130.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04f20 [0130.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0130.759] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\Extended\\Parameterinfo.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml.tx_locked"), dwFlags=0x1) returned 1 [0130.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04f20 | out: hHeap=0x5b0000) returned 1 [0130.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c0d8 [0130.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0440 [0130.759] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Extended\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\extended\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0130.760] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0130.761] CloseHandle (hObject=0x380) returned 1 [0130.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0440 | out: hHeap=0x5b0000) returned 1 [0130.761] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0130.761] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0130.761] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0130.761] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fff48 [0130.761] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0130.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fff48 | out: hHeap=0x5b0000) returned 1 [0130.761] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bfd0 [0130.761] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Extended\\id.key" (normalized: "c:\\588bce7c90097ed212\\extended\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d4 [0130.770] WriteFile (in: hFile=0x3d4, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0130.770] CloseHandle (hObject=0x3d4) returned 1 [0130.771] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bfd0 | out: hHeap=0x5b0000) returned 1 [0130.771] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0130.771] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0130.771] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c0d8 | out: hHeap=0x5b0000) returned 1 [0130.771] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5c08 | out: hHeap=0x5b0000) returned 1 [0130.771] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892e50 | out: hHeap=0x5b0000) returned 1 [0130.771] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0130.771] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0130.771] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0130.771] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efe8 [0130.771] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efe8 | out: hHeap=0x5b0000) returned 1 [0130.771] RmStartSession () returned 0x0 [0130.896] RmRegisterResources () returned 0x0 [0130.903] RmGetList () returned 0x0 [0132.037] RmShutdown () returned 0x0 [0134.585] RmEndSession () returned 0x0 [0134.586] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate3.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico")) returned 0x80 [0134.586] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate3.ico", dwFileAttributes=0x80) returned 1 [0134.587] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate3.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0134.587] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=894) returned 1 [0134.587] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x380) returned 0x40fe810 [0134.587] ReadFile (in: hFile=0x380, lpBuffer=0x40fe810, nNumberOfBytesToRead=0x37e, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x40fe810*, lpNumberOfBytesRead=0x2a1fe5c*=0x37e, lpOverlapped=0x0) returned 1 [0134.593] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0134.593] WriteFile (in: hFile=0x380, lpBuffer=0x40fe810*, nNumberOfBytesToWrite=0x37e, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x40fe810*, lpNumberOfBytesWritten=0x2a1fe3c*=0x37e, lpOverlapped=0x0) returned 1 [0134.593] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0134.594] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0134.594] WriteFile (in: hFile=0x380, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0134.594] CloseHandle (hObject=0x380) returned 1 [0134.595] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fe810 | out: hHeap=0x5b0000) returned 1 [0134.595] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0134.595] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850288 [0134.595] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0134.595] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate3.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate3.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico.tx_locked"), dwFlags=0x1) returned 1 [0134.596] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850288 | out: hHeap=0x5b0000) returned 1 [0134.596] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2be70 [0134.596] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be09f0 [0134.596] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\graphics\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0134.597] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0134.847] CloseHandle (hObject=0x380) returned 1 [0134.847] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be09f0 | out: hHeap=0x5b0000) returned 1 [0134.847] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0134.847] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.847] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0134.847] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ffc80 [0134.847] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0134.847] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ffc80 | out: hHeap=0x5b0000) returned 1 [0134.848] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf78 [0134.849] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\id.key" (normalized: "c:\\588bce7c90097ed212\\graphics\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0134.849] WriteFile (in: hFile=0x380, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0134.849] CloseHandle (hObject=0x380) returned 1 [0134.850] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf78 | out: hHeap=0x5b0000) returned 1 [0134.850] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0134.850] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0134.850] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2be70 | out: hHeap=0x5b0000) returned 1 [0134.850] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852980 | out: hHeap=0x5b0000) returned 1 [0134.850] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d38 | out: hHeap=0x5b0000) returned 1 [0134.850] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0134.850] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0134.850] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0134.850] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f410 [0134.850] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f410 | out: hHeap=0x5b0000) returned 1 [0134.850] RmStartSession () returned 0x0 [0134.852] RmRegisterResources () returned 0x0 [0134.861] RmGetList () returned 0x0 [0135.183] RmShutdown () returned 0x0 [0136.788] RmEndSession () returned 0x0 [0136.789] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Extended.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz")) returned 0x20 [0136.789] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Extended.mzz", dwFileAttributes=0x20) returned 1 [0136.790] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Extended.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0136.790] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=43131591) returned 1 [0136.790] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa00033) returned 0x5307020 [0138.229] ReadFile (in: hFile=0x380, lpBuffer=0x5307040, nNumberOfBytesToRead=0xa00000, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x5307040*, lpNumberOfBytesRead=0x2a1fe5c*=0xa00000, lpOverlapped=0x0) returned 1 [0139.832] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0140.246] WriteFile (in: hFile=0x380, lpBuffer=0x5307040*, nNumberOfBytesToWrite=0xa00000, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5307040*, lpNumberOfBytesWritten=0x2a1fe3c*=0xa00000, lpOverlapped=0x0) returned 1 [0141.195] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0141.195] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0144.052] WriteFile (in: hFile=0x380, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0144.052] CloseHandle (hObject=0x380) returned 1 [0147.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5307020 | out: hHeap=0x5b0000) returned 1 [0147.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0147.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850030 [0147.686] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0147.686] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\netfx_Extended.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz"), lpNewFileName="C:\\\\588bce7c90097ed212\\netfx_Extended.mzz.tx_locked" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz.tx_locked"), dwFlags=0x1) returned 1 [0147.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850030 | out: hHeap=0x5b0000) returned 1 [0147.687] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f368 [0147.687] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c0d8 [0147.687] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0147.688] WriteFile (in: hFile=0x4c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0147.689] CloseHandle (hObject=0x4c4) returned 1 [0147.689] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c0d8 | out: hHeap=0x5b0000) returned 1 [0147.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0147.689] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0147.689] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0147.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x4100210 [0147.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0147.689] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4100210 | out: hHeap=0x5b0000) returned 1 [0147.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608db8 [0147.689] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0147.689] WriteFile (in: hFile=0x4c4, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0147.690] CloseHandle (hObject=0x4c4) returned 1 [0147.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608db8 | out: hHeap=0x5b0000) returned 1 [0147.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0147.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0147.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f368 | out: hHeap=0x5b0000) returned 1 [0147.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600af0 | out: hHeap=0x5b0000) returned 1 [0147.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38912c0 | out: hHeap=0x5b0000) returned 1 [0147.691] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0147.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0147.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0147.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f218 [0147.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f218 | out: hHeap=0x5b0000) returned 1 [0147.691] RmStartSession () returned 0x0 [0147.692] RmRegisterResources () returned 0x0 [0147.882] RmGetList () returned 0x0 [0148.749] RmShutdown () returned 0x0 [0149.834] RmEndSession () returned 0x0 [0150.001] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\4k0sH.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\4k0sh.jpg")) returned 0x20 [0150.001] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\4k0sH.jpg", dwFileAttributes=0x20) returned 1 [0150.001] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\4k0sH.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\4k0sh.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0150.001] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=64201) returned 1 [0150.002] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xfaf3) returned 0x4034040 [0150.003] ReadFile (in: hFile=0x3e0, lpBuffer=0x4034060, nNumberOfBytesToRead=0xfac9, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x4034060*, lpNumberOfBytesRead=0x2a1fe5c*=0xfac9, lpOverlapped=0x0) returned 1 [0150.049] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0150.050] WriteFile (in: hFile=0x3e0, lpBuffer=0x4034060*, nNumberOfBytesToWrite=0xfac9, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x4034060*, lpNumberOfBytesWritten=0x2a1fe3c*=0xfac9, lpOverlapped=0x0) returned 1 [0150.050] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0150.050] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0150.051] WriteFile (in: hFile=0x3e0, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0150.051] CloseHandle (hObject=0x3e0) returned 1 [0150.053] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4034040 | out: hHeap=0x5b0000) returned 1 [0150.115] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0150.115] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600af0 [0150.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0150.115] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\4k0sH.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\4k0sh.jpg"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\4k0sH.jpg.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\4k0sh.jpg.tx_locked"), dwFlags=0x1) returned 1 [0150.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600af0 | out: hHeap=0x5b0000) returned 1 [0150.115] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6093a0 [0150.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2be18 [0150.116] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0150.116] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0150.117] CloseHandle (hObject=0x3e0) returned 1 [0150.117] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2be18 | out: hHeap=0x5b0000) returned 1 [0150.118] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0150.118] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.118] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0150.118] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40febd0 [0150.118] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0150.118] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40febd0 | out: hHeap=0x5b0000) returned 1 [0150.118] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609238 [0150.118] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0150.118] WriteFile (in: hFile=0x3e0, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0150.118] CloseHandle (hObject=0x3e0) returned 1 [0150.118] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609238 | out: hHeap=0x5b0000) returned 1 [0150.118] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0150.118] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0150.118] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6093a0 | out: hHeap=0x5b0000) returned 1 [0150.118] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851ae0 | out: hHeap=0x5b0000) returned 1 [0150.118] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890d80 | out: hHeap=0x5b0000) returned 1 [0150.118] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0150.118] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0150.118] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0150.118] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3a0 [0150.118] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3a0 | out: hHeap=0x5b0000) returned 1 [0150.119] RmStartSession () returned 0x0 [0150.120] RmRegisterResources () returned 0x0 [0150.131] RmGetList () returned 0x0 [0150.457] RmShutdown () returned 0x0 [0152.878] RmEndSession () returned 0x0 [0154.029] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\gw44hhIkqEVtoC7.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\gw44hhikqevtoc7.m4a")) returned 0x20 [0154.029] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\gw44hhIkqEVtoC7.m4a", dwFileAttributes=0x20) returned 1 [0154.029] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\gw44hhIkqEVtoC7.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\gw44hhikqevtoc7.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0154.029] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=35184) returned 1 [0154.029] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x89a3) returned 0x3c85a48 [0154.030] ReadFile (in: hFile=0x3e0, lpBuffer=0x3c85a60, nNumberOfBytesToRead=0x8970, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c85a60*, lpNumberOfBytesRead=0x2a1fe5c*=0x8970, lpOverlapped=0x0) returned 1 [0154.035] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0154.036] WriteFile (in: hFile=0x3e0, lpBuffer=0x3c85a60*, nNumberOfBytesToWrite=0x8970, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c85a60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x8970, lpOverlapped=0x0) returned 1 [0154.036] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0154.036] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0154.036] WriteFile (in: hFile=0x3e0, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0154.036] CloseHandle (hObject=0x3e0) returned 1 [0154.038] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c85a48 | out: hHeap=0x5b0000) returned 1 [0154.038] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0154.038] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710f90 [0154.038] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0154.038] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\gw44hhIkqEVtoC7.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\gw44hhikqevtoc7.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\gw44hhIkqEVtoC7.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\gw44hhikqevtoc7.m4a.tx_locked"), dwFlags=0x1) returned 1 [0154.039] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710f90 | out: hHeap=0x5b0000) returned 1 [0154.039] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0154.039] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38500a8 [0154.039] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0154.040] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0154.041] CloseHandle (hObject=0x3e0) returned 1 [0154.041] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38500a8 | out: hHeap=0x5b0000) returned 1 [0154.041] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0154.041] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.041] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0154.041] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x4100408 [0154.042] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0154.042] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4100408 | out: hHeap=0x5b0000) returned 1 [0154.042] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850558 [0154.042] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0154.042] WriteFile (in: hFile=0x3e0, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0154.042] CloseHandle (hObject=0x3e0) returned 1 [0154.042] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850558 | out: hHeap=0x5b0000) returned 1 [0154.042] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0154.042] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0154.042] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0154.042] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eed28 | out: hHeap=0x5b0000) returned 1 [0154.042] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38908e8 | out: hHeap=0x5b0000) returned 1 [0154.042] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0154.042] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0154.042] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0154.042] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f100 [0154.042] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f100 | out: hHeap=0x5b0000) returned 1 [0154.043] RmStartSession () returned 0x0 [0154.044] RmRegisterResources () returned 0x0 [0154.052] RmGetList () returned 0x0 [0155.646] RmShutdown () returned 0x0 [0156.444] RmEndSession () returned 0x0 [0156.446] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\dgLg92kQdJ7s-j-X7.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\dglg92kqdj7s-j-x7.odt")) returned 0x20 [0156.446] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\dgLg92kQdJ7s-j-X7.odt", dwFileAttributes=0x20) returned 1 [0156.446] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\dgLg92kQdJ7s-j-X7.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\dglg92kqdj7s-j-x7.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0156.446] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=43769) returned 1 [0156.447] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xab23) returned 0x3c85a98 [0156.448] ReadFile (in: hFile=0x3e0, lpBuffer=0x3c85aa0, nNumberOfBytesToRead=0xaaf9, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c85aa0*, lpNumberOfBytesRead=0x2a1fe5c*=0xaaf9, lpOverlapped=0x0) returned 1 [0156.450] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0156.450] WriteFile (in: hFile=0x3e0, lpBuffer=0x3c85aa0*, nNumberOfBytesToWrite=0xaaf9, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c85aa0*, lpNumberOfBytesWritten=0x2a1fe3c*=0xaaf9, lpOverlapped=0x0) returned 1 [0156.451] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0156.451] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0156.451] WriteFile (in: hFile=0x3e0, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0156.451] CloseHandle (hObject=0x3e0) returned 1 [0156.454] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c85a98 | out: hHeap=0x5b0000) returned 1 [0156.454] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0156.454] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e046a0 [0156.454] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0156.454] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\dgLg92kQdJ7s-j-X7.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\dglg92kqdj7s-j-x7.odt"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\dgLg92kQdJ7s-j-X7.odt.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\dglg92kqdj7s-j-x7.odt.tx_locked"), dwFlags=0x1) returned 1 [0156.704] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e046a0 | out: hHeap=0x5b0000) returned 1 [0156.704] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609118 [0156.704] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf78 [0156.704] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0156.705] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0156.707] CloseHandle (hObject=0x3e0) returned 1 [0156.707] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf78 | out: hHeap=0x5b0000) returned 1 [0156.707] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0156.707] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.707] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0156.707] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x4100140 [0156.707] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0156.707] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4100140 | out: hHeap=0x5b0000) returned 1 [0156.707] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609088 [0156.707] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0156.708] WriteFile (in: hFile=0x3e0, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0156.708] CloseHandle (hObject=0x3e0) returned 1 [0156.708] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609088 | out: hHeap=0x5b0000) returned 1 [0156.708] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0156.708] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0156.708] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609118 | out: hHeap=0x5b0000) returned 1 [0156.708] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540860 | out: hHeap=0x5b0000) returned 1 [0156.708] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890a00 | out: hHeap=0x5b0000) returned 1 [0156.708] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0156.708] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0156.708] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0156.708] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f058 [0156.708] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f058 | out: hHeap=0x5b0000) returned 1 [0156.708] RmStartSession () returned 0x0 [0156.722] RmRegisterResources () returned 0x0 [0156.744] RmGetList () returned 0x0 [0157.136] RmShutdown () returned 0x0 [0157.886] RmEndSession () returned 0x0 [0157.887] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\MV_DfPuhTOVFktm_ip3.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\mv_dfpuhtovfktm_ip3.flv")) returned 0x20 [0157.887] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\MV_DfPuhTOVFktm_ip3.flv", dwFileAttributes=0x20) returned 1 [0157.888] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\MV_DfPuhTOVFktm_ip3.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\mv_dfpuhtovfktm_ip3.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0157.888] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=54944) returned 1 [0157.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd6d3) returned 0x35a3c60 [0157.890] ReadFile (in: hFile=0x3e0, lpBuffer=0x35a3c80, nNumberOfBytesToRead=0xd6a0, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a3c80*, lpNumberOfBytesRead=0x2a1fe5c*=0xd6a0, lpOverlapped=0x0) returned 1 [0157.892] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0157.892] WriteFile (in: hFile=0x3e0, lpBuffer=0x35a3c80*, nNumberOfBytesToWrite=0xd6a0, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a3c80*, lpNumberOfBytesWritten=0x2a1fe3c*=0xd6a0, lpOverlapped=0x0) returned 1 [0157.892] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0157.893] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0157.893] WriteFile (in: hFile=0x3e0, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0157.893] CloseHandle (hObject=0x3e0) returned 1 [0157.893] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a3c60 | out: hHeap=0x5b0000) returned 1 [0157.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0157.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04370 [0157.893] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0157.893] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\MV_DfPuhTOVFktm_ip3.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\mv_dfpuhtovfktm_ip3.flv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\MV_DfPuhTOVFktm_ip3.flv.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\mv_dfpuhtovfktm_ip3.flv.tx_locked"), dwFlags=0x1) returned 1 [0157.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04370 | out: hHeap=0x5b0000) returned 1 [0157.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6090d0 [0157.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c130 [0157.894] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0157.895] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0157.895] CloseHandle (hObject=0x3e0) returned 1 [0157.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c130 | out: hHeap=0x5b0000) returned 1 [0157.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0157.896] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.896] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0157.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838270 [0157.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0157.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838270 | out: hHeap=0x5b0000) returned 1 [0157.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f68 [0157.896] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0157.896] WriteFile (in: hFile=0x3e0, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0157.896] CloseHandle (hObject=0x3e0) returned 1 [0157.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f68 | out: hHeap=0x5b0000) returned 1 [0157.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0157.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0157.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6090d0 | out: hHeap=0x5b0000) returned 1 [0157.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5758 | out: hHeap=0x5b0000) returned 1 [0157.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891758 | out: hHeap=0x5b0000) returned 1 [0157.896] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0157.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0157.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0157.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0157.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0157.896] RmStartSession () returned 0x0 [0157.898] RmRegisterResources () returned 0x0 [0157.901] RmGetList () returned 0x0 [0158.650] RmShutdown () returned 0x0 [0160.169] RmEndSession () returned 0x0 [0160.456] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\rlspq.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\rlspq.mp4")) returned 0x20 [0160.456] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\rlspq.mp4", dwFileAttributes=0x20) returned 1 [0160.457] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\rlspq.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\rlspq.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0160.457] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=61806) returned 1 [0160.457] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xf193) returned 0x3813050 [0160.458] ReadFile (in: hFile=0x3e0, lpBuffer=0x3813060, nNumberOfBytesToRead=0xf16e, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesRead=0x2a1fe5c*=0xf16e, lpOverlapped=0x0) returned 1 [0160.460] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0160.460] WriteFile (in: hFile=0x3e0, lpBuffer=0x3813060*, nNumberOfBytesToWrite=0xf16e, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesWritten=0x2a1fe3c*=0xf16e, lpOverlapped=0x0) returned 1 [0160.461] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0160.461] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0160.461] WriteFile (in: hFile=0x3e0, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0160.461] CloseHandle (hObject=0x3e0) returned 1 [0160.461] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3813050 | out: hHeap=0x5b0000) returned 1 [0160.461] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0160.461] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0160.461] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0160.461] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\rlspq.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\rlspq.mp4"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\rlspq.mp4.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\rlspq.mp4.tx_locked"), dwFlags=0x1) returned 1 [0160.462] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0160.462] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0160.462] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0160.462] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0160.463] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0160.464] CloseHandle (hObject=0x3e0) returned 1 [0160.464] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0160.464] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0160.464] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.464] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0160.464] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0160.464] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0160.464] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0160.464] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0160.464] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0160.464] WriteFile (in: hFile=0x3e0, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0160.464] CloseHandle (hObject=0x3e0) returned 1 [0160.464] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0160.464] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0160.464] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0160.464] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0160.464] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851c40 | out: hHeap=0x5b0000) returned 1 [0160.464] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9ef0 | out: hHeap=0x5b0000) returned 1 [0160.464] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0160.465] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0160.465] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0160.465] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efe8 [0160.465] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efe8 | out: hHeap=0x5b0000) returned 1 [0160.465] RmStartSession () returned 0x0 [0160.466] RmRegisterResources () returned 0x0 [0160.477] RmGetList () returned 0x0 [0161.198] RmShutdown () returned 0x0 [0163.613] RmEndSession () returned 0x0 [0163.614] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\4akAzvKohi9eei9.docx" (normalized: "c:\\users\\fd1hvy\\documents\\4akazvkohi9eei9.docx")) returned 0x20 [0163.614] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\4akAzvKohi9eei9.docx", dwFileAttributes=0x20) returned 1 [0163.614] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\4akAzvKohi9eei9.docx" (normalized: "c:\\users\\fd1hvy\\documents\\4akazvkohi9eei9.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0163.614] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=99021) returned 1 [0163.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x182f3) returned 0x35a3e40 [0163.617] ReadFile (in: hFile=0x3e0, lpBuffer=0x35a3e60, nNumberOfBytesToRead=0x182cd, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a3e60*, lpNumberOfBytesRead=0x2a1fe5c*=0x182cd, lpOverlapped=0x0) returned 1 [0164.128] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0164.130] WriteFile (in: hFile=0x3e0, lpBuffer=0x35a3e60*, nNumberOfBytesToWrite=0x182cd, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a3e60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x182cd, lpOverlapped=0x0) returned 1 [0164.131] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0164.131] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0164.131] WriteFile (in: hFile=0x3e0, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0164.131] CloseHandle (hObject=0x3e0) returned 1 [0164.131] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a3e40 | out: hHeap=0x5b0000) returned 1 [0164.133] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0164.133] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04e10 [0164.133] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0164.133] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\4akAzvKohi9eei9.docx" (normalized: "c:\\users\\fd1hvy\\documents\\4akazvkohi9eei9.docx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\4akAzvKohi9eei9.docx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\4akazvkohi9eei9.docx.tx_locked"), dwFlags=0x1) returned 1 [0164.133] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04e10 | out: hHeap=0x5b0000) returned 1 [0164.134] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6090d0 [0164.134] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0164.134] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0164.135] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0164.136] CloseHandle (hObject=0x3e0) returned 1 [0164.136] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0164.136] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0164.136] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.136] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0164.136] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838270 [0164.136] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0164.136] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838270 | out: hHeap=0x5b0000) returned 1 [0164.136] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc60 [0164.136] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0164.136] WriteFile (in: hFile=0x3e0, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0164.136] CloseHandle (hObject=0x3e0) returned 1 [0164.137] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc60 | out: hHeap=0x5b0000) returned 1 [0164.137] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0164.137] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0164.137] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6090d0 | out: hHeap=0x5b0000) returned 1 [0164.137] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540318 | out: hHeap=0x5b0000) returned 1 [0164.137] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9fd0 | out: hHeap=0x5b0000) returned 1 [0164.137] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0164.137] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0164.137] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0164.137] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0164.137] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0164.137] RmStartSession () returned 0x0 [0164.140] RmRegisterResources () returned 0x0 [0164.151] RmGetList () returned 0x0 [0164.846] RmShutdown () returned 0x0 [0166.242] RmEndSession () returned 0x0 [0166.243] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\HPUs62TDyPWuNtVN.odp" (normalized: "c:\\users\\fd1hvy\\documents\\hpus62tdypwuntvn.odp")) returned 0x20 [0166.243] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\HPUs62TDyPWuNtVN.odp", dwFileAttributes=0x20) returned 1 [0166.243] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\HPUs62TDyPWuNtVN.odp" (normalized: "c:\\users\\fd1hvy\\documents\\hpus62tdypwuntvn.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0166.244] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=48670) returned 1 [0166.244] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbe43) returned 0x35a3e90 [0166.245] ReadFile (in: hFile=0x3e0, lpBuffer=0x35a3ea0, nNumberOfBytesToRead=0xbe1e, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a3ea0*, lpNumberOfBytesRead=0x2a1fe5c*=0xbe1e, lpOverlapped=0x0) returned 1 [0166.246] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0166.247] WriteFile (in: hFile=0x3e0, lpBuffer=0x35a3ea0*, nNumberOfBytesToWrite=0xbe1e, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a3ea0*, lpNumberOfBytesWritten=0x2a1fe3c*=0xbe1e, lpOverlapped=0x0) returned 1 [0166.247] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0166.247] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0166.248] WriteFile (in: hFile=0x3e0, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0166.248] CloseHandle (hObject=0x3e0) returned 1 [0166.248] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a3e90 | out: hHeap=0x5b0000) returned 1 [0166.248] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0166.248] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04c78 [0166.248] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0166.248] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\HPUs62TDyPWuNtVN.odp" (normalized: "c:\\users\\fd1hvy\\documents\\hpus62tdypwuntvn.odp"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\HPUs62TDyPWuNtVN.odp.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\hpus62tdypwuntvn.odp.tx_locked"), dwFlags=0x1) returned 1 [0166.248] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04c78 | out: hHeap=0x5b0000) returned 1 [0166.248] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609628 [0166.248] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc08 [0166.248] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0166.249] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0166.250] CloseHandle (hObject=0x3e0) returned 1 [0166.250] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc08 | out: hHeap=0x5b0000) returned 1 [0166.250] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0166.250] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.250] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0166.250] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838538 [0166.250] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0166.250] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838538 | out: hHeap=0x5b0000) returned 1 [0166.250] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0166.251] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0166.251] WriteFile (in: hFile=0x3e0, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0166.251] CloseHandle (hObject=0x3e0) returned 1 [0166.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0166.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0166.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0166.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609628 | out: hHeap=0x5b0000) returned 1 [0166.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540da8 | out: hHeap=0x5b0000) returned 1 [0166.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba9e0 | out: hHeap=0x5b0000) returned 1 [0166.251] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0166.251] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0166.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0166.251] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f560 [0166.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f560 | out: hHeap=0x5b0000) returned 1 [0166.251] RmStartSession () returned 0x0 [0167.061] RmRegisterResources () returned 0x0 [0167.065] RmGetList () returned 0x0 [0167.448] RmShutdown () returned 0x0 [0168.206] RmEndSession () returned 0x0 [0168.207] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\nxB6cvaH.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\nxb6cvah.pptx")) returned 0x20 [0168.207] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\nxB6cvaH.pptx", dwFileAttributes=0x20) returned 1 [0168.208] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\nxB6cvaH.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\nxb6cvah.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0168.208] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=83715) returned 1 [0168.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x14733) returned 0x3de8258 [0168.209] ReadFile (in: hFile=0x4fc, lpBuffer=0x3de8260, nNumberOfBytesToRead=0x14703, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8260*, lpNumberOfBytesRead=0x2a1fe5c*=0x14703, lpOverlapped=0x0) returned 1 [0168.211] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0168.212] WriteFile (in: hFile=0x4fc, lpBuffer=0x3de8260*, nNumberOfBytesToWrite=0x14703, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8260*, lpNumberOfBytesWritten=0x2a1fe3c*=0x14703, lpOverlapped=0x0) returned 1 [0168.212] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0168.212] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0168.212] WriteFile (in: hFile=0x4fc, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0168.213] CloseHandle (hObject=0x4fc) returned 1 [0168.213] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8258 | out: hHeap=0x5b0000) returned 1 [0168.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0168.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850558 [0168.213] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0168.213] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\nxB6cvaH.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\nxb6cvah.pptx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\nxB6cvaH.pptx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\nxb6cvah.pptx.tx_locked"), dwFlags=0x1) returned 1 [0168.214] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850558 | out: hHeap=0x5b0000) returned 1 [0168.214] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6094c0 [0168.214] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0168.214] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0168.214] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0168.215] CloseHandle (hObject=0x4fc) returned 1 [0168.215] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0168.215] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0168.215] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.215] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0168.215] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838270 [0168.215] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0168.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838270 | out: hHeap=0x5b0000) returned 1 [0168.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0168.216] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0168.216] WriteFile (in: hFile=0x4fc, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0168.216] CloseHandle (hObject=0x4fc) returned 1 [0168.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0168.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0168.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0168.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6094c0 | out: hHeap=0x5b0000) returned 1 [0168.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601310 | out: hHeap=0x5b0000) returned 1 [0168.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba970 | out: hHeap=0x5b0000) returned 1 [0168.216] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0168.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0168.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0168.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f250 [0168.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f250 | out: hHeap=0x5b0000) returned 1 [0168.216] RmStartSession () returned 0x0 [0168.217] RmRegisterResources () returned 0x0 [0169.147] RmGetList () returned 0x0 [0169.876] RmShutdown () returned 0x0 [0170.831] RmEndSession () returned 0x0 [0170.831] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\4aK7aJ.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\4ak7aj.pptx")) returned 0x20 [0170.832] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\4aK7aJ.pptx", dwFileAttributes=0x20) returned 1 [0170.832] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\4aK7aJ.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\4ak7aj.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0170.832] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=42541) returned 1 [0170.832] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa653) returned 0x3c48e10 [0170.833] ReadFile (in: hFile=0x4fc, lpBuffer=0x3c48e20, nNumberOfBytesToRead=0xa62d, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c48e20*, lpNumberOfBytesRead=0x2a1fe5c*=0xa62d, lpOverlapped=0x0) returned 1 [0170.835] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0170.835] WriteFile (in: hFile=0x4fc, lpBuffer=0x3c48e20*, nNumberOfBytesToWrite=0xa62d, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c48e20*, lpNumberOfBytesWritten=0x2a1fe3c*=0xa62d, lpOverlapped=0x0) returned 1 [0170.835] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0170.835] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0170.835] WriteFile (in: hFile=0x4fc, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0170.836] CloseHandle (hObject=0x4fc) returned 1 [0170.836] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c48e10 | out: hHeap=0x5b0000) returned 1 [0170.836] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0170.836] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710900 [0170.836] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0170.836] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\4aK7aJ.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\4ak7aj.pptx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\4aK7aJ.pptx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\4ak7aj.pptx.tx_locked"), dwFlags=0x1) returned 1 [0170.873] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710900 | out: hHeap=0x5b0000) returned 1 [0170.874] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04e10 [0170.874] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06638 [0170.874] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0170.874] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0170.875] CloseHandle (hObject=0x4fc) returned 1 [0170.875] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06638 | out: hHeap=0x5b0000) returned 1 [0170.875] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0170.875] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.876] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0170.876] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0170.876] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0170.876] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0170.876] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04728 [0170.876] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0170.876] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04728 | out: hHeap=0x5b0000) returned 1 [0170.876] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0170.876] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0170.876] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04e10 | out: hHeap=0x5b0000) returned 1 [0170.876] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ddb0 | out: hHeap=0x5b0000) returned 1 [0170.876] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba660 | out: hHeap=0x5b0000) returned 1 [0170.876] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0170.876] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0170.876] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0170.876] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0170.876] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0170.876] RmStartSession () returned 0x0 [0170.878] RmRegisterResources () returned 0x0 [0170.887] RmGetList () returned 0x0 [0171.382] RmShutdown () returned 0x0 [0172.253] RmEndSession () returned 0x0 [0172.254] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\uzWGtP7.doc" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\uzwgtp7.doc")) returned 0x20 [0172.254] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\uzWGtP7.doc", dwFileAttributes=0x20) returned 1 [0172.254] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\uzWGtP7.doc" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\uzwgtp7.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0172.254] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=57213) returned 1 [0172.254] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xdfa3) returned 0x62e090 [0172.255] ReadFile (in: hFile=0x4fc, lpBuffer=0x62e0a0, nNumberOfBytesToRead=0xdf7d, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x62e0a0*, lpNumberOfBytesRead=0x2a1fe5c*=0xdf7d, lpOverlapped=0x0) returned 1 [0172.286] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0172.286] WriteFile (in: hFile=0x4fc, lpBuffer=0x62e0a0*, nNumberOfBytesToWrite=0xdf7d, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x62e0a0*, lpNumberOfBytesWritten=0x2a1fe3c*=0xdf7d, lpOverlapped=0x0) returned 1 [0172.287] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0172.287] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0172.287] WriteFile (in: hFile=0x4fc, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0172.287] CloseHandle (hObject=0x4fc) returned 1 [0172.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x62e090 | out: hHeap=0x5b0000) returned 1 [0172.288] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0172.288] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710660 [0172.288] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0172.288] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\uzWGtP7.doc" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\uzwgtp7.doc"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\uzWGtP7.doc.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\uzwgtp7.doc.tx_locked"), dwFlags=0x1) returned 1 [0172.288] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710660 | out: hHeap=0x5b0000) returned 1 [0172.288] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04bf0 [0172.288] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06d58 [0172.288] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0172.289] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0172.290] CloseHandle (hObject=0x4fc) returned 1 [0172.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06d58 | out: hHeap=0x5b0000) returned 1 [0172.290] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0172.290] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.290] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0172.290] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0172.290] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0172.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0172.290] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e05030 [0172.290] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0172.290] WriteFile (in: hFile=0x4fc, lpBuffer=0x6922e8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6922e8*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0172.290] CloseHandle (hObject=0x4fc) returned 1 [0172.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e05030 | out: hHeap=0x5b0000) returned 1 [0172.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0172.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0172.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04bf0 | out: hHeap=0x5b0000) returned 1 [0172.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2d7c0 | out: hHeap=0x5b0000) returned 1 [0172.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba5b8 | out: hHeap=0x5b0000) returned 1 [0172.291] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0172.291] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0172.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0172.291] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f020 [0172.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f020 | out: hHeap=0x5b0000) returned 1 [0172.291] RmStartSession () returned 0x0 [0172.293] RmRegisterResources () returned 0x0 [0172.302] RmGetList () returned 0x0 [0173.398] RmShutdown () returned 0x0 [0174.294] RmEndSession () returned 0x0 [0174.295] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst")) returned 0x2020 [0174.295] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst", dwFileAttributes=0x2020) returned 1 [0174.295] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0174.296] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=271360) returned 1 [0174.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x42433) returned 0x413f008 [0174.453] ReadFile (in: hFile=0x4fc, lpBuffer=0x413f020, nNumberOfBytesToRead=0x42400, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x413f020*, lpNumberOfBytesRead=0x2a1fe5c*=0x42400, lpOverlapped=0x0) returned 1 [0174.461] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0174.466] WriteFile (in: hFile=0x4fc, lpBuffer=0x413f020*, nNumberOfBytesToWrite=0x42400, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x413f020*, lpNumberOfBytesWritten=0x2a1fe3c*=0x42400, lpOverlapped=0x0) returned 1 [0174.467] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0174.468] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0174.468] WriteFile (in: hFile=0x4fc, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0174.468] CloseHandle (hObject=0x4fc) returned 1 [0174.468] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x413f008 | out: hHeap=0x5b0000) returned 1 [0175.034] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0175.034] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06508 [0175.034] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0175.034] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst.tx_locked"), dwFlags=0x1) returned 1 [0175.035] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06508 | out: hHeap=0x5b0000) returned 1 [0175.035] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0175.035] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850120 [0175.035] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Outlook Files\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4cc [0175.036] WriteFile (in: hFile=0x4cc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0175.037] CloseHandle (hObject=0x4cc) returned 1 [0175.037] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850120 | out: hHeap=0x5b0000) returned 1 [0175.037] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0175.037] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.037] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0175.037] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837ce0 [0175.037] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0175.037] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837ce0 | out: hHeap=0x5b0000) returned 1 [0175.037] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0175.038] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Outlook Files\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4cc [0175.038] WriteFile (in: hFile=0x4cc, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0175.039] CloseHandle (hObject=0x4cc) returned 1 [0175.039] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0175.039] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0175.039] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0175.039] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0175.039] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef0e0 | out: hHeap=0x5b0000) returned 1 [0175.039] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38bac80 | out: hHeap=0x5b0000) returned 1 [0175.039] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0175.039] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0175.039] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0175.039] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f090 [0175.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f090 | out: hHeap=0x5b0000) returned 1 [0175.040] RmStartSession () returned 0x0 [0175.043] RmRegisterResources () returned 0x0 [0175.055] RmGetList () returned 0x0 [0175.525] RmShutdown () returned 0x0 [0177.372] RmEndSession () returned 0x0 [0177.374] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Favorites\\Bing.url" (normalized: "c:\\users\\fd1hvy\\favorites\\bing.url")) returned 0x20 [0177.374] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Favorites\\Bing.url", dwFileAttributes=0x20) returned 1 [0177.375] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Favorites\\Bing.url" (normalized: "c:\\users\\fd1hvy\\favorites\\bing.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4cc [0177.375] GetFileSizeEx (in: hFile=0x4cc, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=208) returned 1 [0177.375] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe0) returned 0x68b7c8 [0177.375] ReadFile (in: hFile=0x4cc, lpBuffer=0x68b7c8, nNumberOfBytesToRead=0xd0, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x68b7c8*, lpNumberOfBytesRead=0x2a1fe5c*=0xd0, lpOverlapped=0x0) returned 1 [0177.376] SetFilePointerEx (in: hFile=0x4cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0177.376] WriteFile (in: hFile=0x4cc, lpBuffer=0x68b7c8*, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x68b7c8*, lpNumberOfBytesWritten=0x2a1fe3c*=0xd0, lpOverlapped=0x0) returned 1 [0177.376] SetFilePointerEx (in: hFile=0x4cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0177.376] WriteFile (in: hFile=0x4cc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0177.376] WriteFile (in: hFile=0x4cc, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0177.379] CloseHandle (hObject=0x4cc) returned 1 [0177.379] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68b7c8 | out: hHeap=0x5b0000) returned 1 [0177.379] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0177.379] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601310 [0177.379] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0177.379] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Favorites\\Bing.url" (normalized: "c:\\users\\fd1hvy\\favorites\\bing.url"), lpNewFileName="C:\\\\Users\\FD1HVy\\Favorites\\Bing.url.tx_locked" (normalized: "c:\\users\\fd1hvy\\favorites\\bing.url.tx_locked"), dwFlags=0x1) returned 1 [0177.380] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601310 | out: hHeap=0x5b0000) returned 1 [0177.380] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609160 [0177.380] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b528 [0177.380] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Favorites\\readme.txt" (normalized: "c:\\users\\fd1hvy\\favorites\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0177.801] WriteFile (in: hFile=0x408, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0177.802] CloseHandle (hObject=0x408) returned 1 [0177.802] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b528 | out: hHeap=0x5b0000) returned 1 [0177.802] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0177.802] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.802] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0177.802] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0177.803] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0177.803] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0177.803] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc08 [0177.803] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Favorites\\id.key" (normalized: "c:\\users\\fd1hvy\\favorites\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0177.803] WriteFile (in: hFile=0x408, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0177.804] CloseHandle (hObject=0x408) returned 1 [0177.804] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc08 | out: hHeap=0x5b0000) returned 1 [0177.804] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0177.804] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0177.804] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609160 | out: hHeap=0x5b0000) returned 1 [0177.804] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b5d8 | out: hHeap=0x5b0000) returned 1 [0177.804] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eab88 | out: hHeap=0x5b0000) returned 1 [0177.804] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0177.804] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0177.804] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0177.804] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4b8 [0177.804] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4b8 | out: hHeap=0x5b0000) returned 1 [0177.804] RmStartSession () returned 0x0 [0177.994] RmRegisterResources () returned 0x0 [0178.076] RmGetList () returned 0x0 [0178.245] RmShutdown () returned 0x0 [0179.397] RmEndSession () returned 0x0 [0179.398] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\HR9haPi.m4a" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\hr9hapi.m4a")) returned 0x20 [0179.398] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\HR9haPi.m4a", dwFileAttributes=0x20) returned 1 [0179.398] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\HR9haPi.m4a" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\hr9hapi.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0179.399] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=87031) returned 1 [0179.399] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x15423) returned 0x36f4390 [0179.401] ReadFile (in: hFile=0x438, lpBuffer=0x36f43a0, nNumberOfBytesToRead=0x153f7, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x36f43a0*, lpNumberOfBytesRead=0x2a1fe5c*=0x153f7, lpOverlapped=0x0) returned 1 [0179.491] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0179.492] WriteFile (in: hFile=0x438, lpBuffer=0x36f43a0*, nNumberOfBytesToWrite=0x153f7, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x36f43a0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x153f7, lpOverlapped=0x0) returned 1 [0179.493] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0179.493] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0179.493] WriteFile (in: hFile=0x438, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0179.493] CloseHandle (hObject=0x438) returned 1 [0179.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x36f4390 | out: hHeap=0x5b0000) returned 1 [0179.581] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0179.581] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e062a8 [0179.581] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0179.581] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\HR9haPi.m4a" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\hr9hapi.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\HR9haPi.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\hr9hapi.m4a.tx_locked"), dwFlags=0x1) returned 1 [0179.582] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e062a8 | out: hHeap=0x5b0000) returned 1 [0179.582] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850468 [0179.582] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04590 [0179.582] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0179.583] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0179.584] CloseHandle (hObject=0x438) returned 1 [0179.584] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04590 | out: hHeap=0x5b0000) returned 1 [0179.584] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0179.584] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.584] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0179.584] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0179.584] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0179.584] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0179.584] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38504e0 [0179.584] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0179.584] WriteFile (in: hFile=0x438, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0179.585] CloseHandle (hObject=0x438) returned 1 [0179.585] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38504e0 | out: hHeap=0x5b0000) returned 1 [0179.585] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0179.585] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0179.585] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850468 | out: hHeap=0x5b0000) returned 1 [0179.585] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e048c0 | out: hHeap=0x5b0000) returned 1 [0179.585] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf40 | out: hHeap=0x5b0000) returned 1 [0179.585] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0179.585] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0179.585] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0179.585] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3d8 [0179.585] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3d8 | out: hHeap=0x5b0000) returned 1 [0179.585] RmStartSession () returned 0x0 [0179.587] RmRegisterResources () returned 0x0 [0179.591] RmGetList () returned 0x0 [0180.150] RmShutdown () returned 0x0 [0181.294] RmEndSession () returned 0x0 [0181.351] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\zl9fQjkhmtL_vZdme.wav" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\zl9fqjkhmtl_vzdme.wav")) returned 0x20 [0181.351] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\zl9fQjkhmtL_vZdme.wav", dwFileAttributes=0x20) returned 1 [0181.352] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\zl9fQjkhmtL_vZdme.wav" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\zl9fqjkhmtl_vzdme.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0181.352] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=91807) returned 1 [0181.352] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x166c3) returned 0x3524ad8 [0181.354] ReadFile (in: hFile=0x438, lpBuffer=0x3524ae0, nNumberOfBytesToRead=0x1669f, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3524ae0*, lpNumberOfBytesRead=0x2a1fe5c*=0x1669f, lpOverlapped=0x0) returned 1 [0181.366] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0181.367] WriteFile (in: hFile=0x438, lpBuffer=0x3524ae0*, nNumberOfBytesToWrite=0x1669f, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3524ae0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x1669f, lpOverlapped=0x0) returned 1 [0181.367] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0181.367] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0181.368] WriteFile (in: hFile=0x438, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0181.368] CloseHandle (hObject=0x438) returned 1 [0181.368] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3524ad8 | out: hHeap=0x5b0000) returned 1 [0181.368] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0181.368] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04618 [0181.368] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0181.368] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\zl9fQjkhmtL_vZdme.wav" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\zl9fqjkhmtl_vzdme.wav"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\zl9fQjkhmtL_vZdme.wav.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\zl9fqjkhmtl_vzdme.wav.tx_locked"), dwFlags=0x1) returned 1 [0181.369] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04618 | out: hHeap=0x5b0000) returned 1 [0181.369] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609358 [0181.369] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0181.369] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0181.370] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0181.370] CloseHandle (hObject=0x438) returned 1 [0181.370] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0181.370] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0181.370] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0181.371] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0181.371] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0181.371] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0181.371] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0181.371] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0181.371] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0181.371] WriteFile (in: hFile=0x438, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0181.371] CloseHandle (hObject=0x438) returned 1 [0181.371] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0181.371] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0181.371] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0181.371] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609358 | out: hHeap=0x5b0000) returned 1 [0181.371] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab398 | out: hHeap=0x5b0000) returned 1 [0181.371] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadf0 | out: hHeap=0x5b0000) returned 1 [0181.371] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0181.371] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0181.371] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0181.371] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4b8 [0181.371] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4b8 | out: hHeap=0x5b0000) returned 1 [0181.371] RmStartSession () returned 0x0 [0181.372] RmRegisterResources () returned 0x0 [0181.375] RmGetList () returned 0x0 [0181.633] RmShutdown () returned 0x0 [0183.049] RmEndSession () returned 0x0 [0183.051] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\axa89ksn2uUNPaQ4MLL.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\axa89ksn2uunpaq4mll.wav")) returned 0x20 [0183.051] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\axa89ksn2uUNPaQ4MLL.wav", dwFileAttributes=0x20) returned 1 [0183.051] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\axa89ksn2uUNPaQ4MLL.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\axa89ksn2uunpaq4mll.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0183.052] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=56925) returned 1 [0183.052] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xde83) returned 0x62e788 [0183.053] ReadFile (in: hFile=0x438, lpBuffer=0x62e7a0, nNumberOfBytesToRead=0xde5d, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x62e7a0*, lpNumberOfBytesRead=0x2a1fe5c*=0xde5d, lpOverlapped=0x0) returned 1 [0183.358] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0183.359] WriteFile (in: hFile=0x438, lpBuffer=0x62e7a0*, nNumberOfBytesToWrite=0xde5d, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x62e7a0*, lpNumberOfBytesWritten=0x2a1fe3c*=0xde5d, lpOverlapped=0x0) returned 1 [0183.359] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0183.359] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0183.360] WriteFile (in: hFile=0x438, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0183.360] CloseHandle (hObject=0x438) returned 1 [0183.360] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x62e788 | out: hHeap=0x5b0000) returned 1 [0183.512] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0183.512] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd0) returned 0x5d9d38 [0183.512] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0183.512] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\axa89ksn2uUNPaQ4MLL.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\axa89ksn2uunpaq4mll.wav"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\axa89ksn2uUNPaQ4MLL.wav.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\axa89ksn2uunpaq4mll.wav.tx_locked"), dwFlags=0x1) returned 1 [0183.513] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d9d38 | out: hHeap=0x5b0000) returned 1 [0183.513] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06470 [0183.513] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710af8 [0183.514] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0183.514] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0183.515] CloseHandle (hObject=0x3e0) returned 1 [0183.515] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710af8 | out: hHeap=0x5b0000) returned 1 [0183.515] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0183.515] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0183.515] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0183.515] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838538 [0183.516] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0183.516] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838538 | out: hHeap=0x5b0000) returned 1 [0183.516] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710078 [0183.516] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0183.517] WriteFile (in: hFile=0x3e0, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0183.518] CloseHandle (hObject=0x3e0) returned 1 [0183.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710078 | out: hHeap=0x5b0000) returned 1 [0183.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0183.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0183.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06470 | out: hHeap=0x5b0000) returned 1 [0183.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2de70 | out: hHeap=0x5b0000) returned 1 [0183.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38924b0 | out: hHeap=0x5b0000) returned 1 [0183.518] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0183.518] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0183.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0183.518] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0183.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0183.518] RmStartSession () returned 0x0 [0183.521] RmRegisterResources () returned 0x0 [0183.524] RmGetList () returned 0x0 [0183.990] RmShutdown () returned 0x0 [0184.771] RmEndSession () returned 0x0 [0184.772] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\1lKZFOZvq04rbcn8fOZ3.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\1lkzfozvq04rbcn8foz3.m4a")) returned 0x20 [0184.772] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\1lKZFOZvq04rbcn8fOZ3.m4a", dwFileAttributes=0x20) returned 1 [0184.772] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\1lKZFOZvq04rbcn8fOZ3.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\1lkzfozvq04rbcn8foz3.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0184.772] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=102115) returned 1 [0184.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18f13) returned 0x3de8bd8 [0184.774] ReadFile (in: hFile=0x3e0, lpBuffer=0x3de8be0, nNumberOfBytesToRead=0x18ee3, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8be0*, lpNumberOfBytesRead=0x2a1fe5c*=0x18ee3, lpOverlapped=0x0) returned 1 [0184.994] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0184.995] WriteFile (in: hFile=0x3e0, lpBuffer=0x3de8be0*, nNumberOfBytesToWrite=0x18ee3, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8be0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18ee3, lpOverlapped=0x0) returned 1 [0184.996] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0184.996] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0184.997] WriteFile (in: hFile=0x3e0, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0184.997] CloseHandle (hObject=0x3e0) returned 1 [0184.997] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8bd8 | out: hHeap=0x5b0000) returned 1 [0185.396] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0185.396] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe0) returned 0x5d6ce8 [0185.396] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0185.396] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\1lKZFOZvq04rbcn8fOZ3.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\1lkzfozvq04rbcn8foz3.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\1lKZFOZvq04rbcn8fOZ3.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\1lkzfozvq04rbcn8foz3.m4a.tx_locked"), dwFlags=0x1) returned 1 [0185.397] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6ce8 | out: hHeap=0x5b0000) returned 1 [0185.397] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710468 [0185.397] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff5c8 [0185.397] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0185.397] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff5c8 | out: hHeap=0x5b0000) returned 1 [0185.397] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0185.397] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.397] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0185.397] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0185.397] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0185.397] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0185.397] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x600090 [0185.397] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0185.397] WriteFile (in: hFile=0x44c, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0185.398] CloseHandle (hObject=0x44c) returned 1 [0185.398] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600090 | out: hHeap=0x5b0000) returned 1 [0185.399] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0185.399] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0185.399] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710468 | out: hHeap=0x5b0000) returned 1 [0185.399] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d9ee8 | out: hHeap=0x5b0000) returned 1 [0185.399] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dc540 | out: hHeap=0x5b0000) returned 1 [0185.399] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0185.399] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0185.399] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0185.399] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f218 [0185.399] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f218 | out: hHeap=0x5b0000) returned 1 [0185.399] RmStartSession () returned 0x0 [0185.400] RmRegisterResources () returned 0x0 [0185.405] RmGetList () returned 0x0 [0185.966] RmShutdown () returned 0x0 [0186.654] RmEndSession () returned 0x0 [0186.655] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\IeESED6K2o.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ieesed6k2o.png")) returned 0x20 [0186.655] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\IeESED6K2o.png", dwFileAttributes=0x20) returned 1 [0186.655] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\IeESED6K2o.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ieesed6k2o.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0186.655] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=34423) returned 1 [0186.655] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x86a3) returned 0x3c86ab0 [0186.656] ReadFile (in: hFile=0x44c, lpBuffer=0x3c86ac0, nNumberOfBytesToRead=0x8677, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c86ac0*, lpNumberOfBytesRead=0x2a1fe5c*=0x8677, lpOverlapped=0x0) returned 1 [0186.658] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0186.658] WriteFile (in: hFile=0x44c, lpBuffer=0x3c86ac0*, nNumberOfBytesToWrite=0x8677, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c86ac0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x8677, lpOverlapped=0x0) returned 1 [0186.658] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0186.658] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0186.658] WriteFile (in: hFile=0x44c, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0186.658] CloseHandle (hObject=0x44c) returned 1 [0186.658] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86ab0 | out: hHeap=0x5b0000) returned 1 [0186.658] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0186.659] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850288 [0186.659] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0186.659] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\IeESED6K2o.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ieesed6k2o.png"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\IeESED6K2o.png.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ieesed6k2o.png.tx_locked"), dwFlags=0x1) returned 1 [0186.659] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850288 | out: hHeap=0x5b0000) returned 1 [0186.659] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6090d0 [0186.659] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0186.659] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0186.735] WriteFile (in: hFile=0x4c8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0186.736] CloseHandle (hObject=0x4c8) returned 1 [0186.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0186.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0186.736] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0186.736] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0186.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837488 [0186.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0186.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837488 | out: hHeap=0x5b0000) returned 1 [0186.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b580 [0186.736] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0186.736] WriteFile (in: hFile=0x4c8, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0186.736] CloseHandle (hObject=0x4c8) returned 1 [0186.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b580 | out: hHeap=0x5b0000) returned 1 [0186.737] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0186.737] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0186.737] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6090d0 | out: hHeap=0x5b0000) returned 1 [0186.737] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600dc8 | out: hHeap=0x5b0000) returned 1 [0186.737] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812b30 | out: hHeap=0x5b0000) returned 1 [0186.737] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0186.737] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0186.737] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0186.737] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0186.737] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0186.737] RmStartSession () returned 0x0 [0186.801] RmRegisterResources () returned 0x0 [0186.805] RmGetList () returned 0x0 [0187.208] RmShutdown () returned 0x0 [0187.815] RmEndSession () returned 0x0 [0187.816] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\hLpkoM2i4-jeu5NZg.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\hlpkom2i4-jeu5nzg.gif")) returned 0x20 [0187.816] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\hLpkoM2i4-jeu5NZg.gif", dwFileAttributes=0x20) returned 1 [0187.816] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\hLpkoM2i4-jeu5NZg.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\hlpkom2i4-jeu5nzg.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0187.817] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=83299) returned 1 [0187.817] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x14593) returned 0x3735bd8 [0187.818] ReadFile (in: hFile=0x3e0, lpBuffer=0x3735be0, nNumberOfBytesToRead=0x14563, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3735be0*, lpNumberOfBytesRead=0x2a1fe5c*=0x14563, lpOverlapped=0x0) returned 1 [0187.820] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0187.821] WriteFile (in: hFile=0x3e0, lpBuffer=0x3735be0*, nNumberOfBytesToWrite=0x14563, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3735be0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x14563, lpOverlapped=0x0) returned 1 [0187.821] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0187.821] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0187.821] WriteFile (in: hFile=0x3e0, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0187.822] CloseHandle (hObject=0x3e0) returned 1 [0187.822] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3735bd8 | out: hHeap=0x5b0000) returned 1 [0187.822] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0187.822] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06f20 [0187.822] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0187.822] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\hLpkoM2i4-jeu5NZg.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\hlpkom2i4-jeu5nzg.gif"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\hLpkoM2i4-jeu5NZg.gif.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\hlpkom2i4-jeu5nzg.gif.tx_locked"), dwFlags=0x1) returned 1 [0187.822] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06f20 | out: hHeap=0x5b0000) returned 1 [0187.822] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0187.822] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f00 [0187.823] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0187.823] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0187.991] CloseHandle (hObject=0x3e0) returned 1 [0187.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f00 | out: hHeap=0x5b0000) returned 1 [0187.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0187.991] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.991] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0187.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0187.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0187.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0187.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2baa8 [0187.991] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0187.991] WriteFile (in: hFile=0x3e0, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0187.991] CloseHandle (hObject=0x3e0) returned 1 [0187.992] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2baa8 | out: hHeap=0x5b0000) returned 1 [0187.992] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0187.992] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0187.992] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0187.992] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab5f0 | out: hHeap=0x5b0000) returned 1 [0187.992] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812b68 | out: hHeap=0x5b0000) returned 1 [0187.992] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0187.992] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0187.992] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0187.992] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0187.992] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0187.992] RmStartSession () returned 0x0 [0187.993] RmRegisterResources () returned 0x0 [0188.191] RmGetList () returned 0x0 [0188.798] RmShutdown () returned 0x0 [0190.224] RmEndSession () returned 0x0 [0190.224] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\kuH1_1wCB.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\kuh1_1wcb.jpg")) returned 0x20 [0190.225] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\kuH1_1wCB.jpg", dwFileAttributes=0x20) returned 1 [0190.225] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\kuH1_1wCB.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\kuh1_1wcb.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0190.225] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=33442) returned 1 [0190.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x82d3) returned 0x3c4a480 [0190.226] ReadFile (in: hFile=0x3e0, lpBuffer=0x3c4a4a0, nNumberOfBytesToRead=0x82a2, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c4a4a0*, lpNumberOfBytesRead=0x2a1fe5c*=0x82a2, lpOverlapped=0x0) returned 1 [0190.248] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0190.249] WriteFile (in: hFile=0x3e0, lpBuffer=0x3c4a4a0*, nNumberOfBytesToWrite=0x82a2, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c4a4a0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x82a2, lpOverlapped=0x0) returned 1 [0190.249] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0190.250] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0190.250] WriteFile (in: hFile=0x3e0, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0190.250] CloseHandle (hObject=0x3e0) returned 1 [0190.250] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c4a480 | out: hHeap=0x5b0000) returned 1 [0190.250] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0190.250] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e040c8 [0190.250] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0190.250] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\kuH1_1wCB.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\kuh1_1wcb.jpg"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\kuH1_1wCB.jpg.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\kuh1_1wcb.jpg.tx_locked"), dwFlags=0x1) returned 1 [0190.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e040c8 | out: hHeap=0x5b0000) returned 1 [0190.251] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc60 [0190.251] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600dc8 [0190.252] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0190.424] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0190.425] CloseHandle (hObject=0x380) returned 1 [0190.425] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600dc8 | out: hHeap=0x5b0000) returned 1 [0190.425] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0190.425] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.426] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0190.426] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837750 [0190.426] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0190.426] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837750 | out: hHeap=0x5b0000) returned 1 [0190.426] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0190.426] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0190.426] WriteFile (in: hFile=0x380, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0190.426] CloseHandle (hObject=0x380) returned 1 [0190.426] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0190.426] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0190.426] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0190.426] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc60 | out: hHeap=0x5b0000) returned 1 [0190.426] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600d60 | out: hHeap=0x5b0000) returned 1 [0190.426] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812970 | out: hHeap=0x5b0000) returned 1 [0190.426] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0190.427] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0190.427] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0190.427] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efb0 [0190.427] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efb0 | out: hHeap=0x5b0000) returned 1 [0190.427] RmStartSession () returned 0x0 [0190.966] RmRegisterResources () returned 0x0 [0190.970] RmGetList () returned 0x0 [0191.509] RmShutdown () returned 0x0 [0192.661] RmEndSession () returned 0x0 [0192.662] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\qbsIatshycE1FJjqjfws.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\qbsiatshyce1fjjqjfws.gif")) returned 0x20 [0192.662] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\qbsIatshycE1FJjqjfws.gif", dwFileAttributes=0x20) returned 1 [0192.662] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\qbsIatshycE1FJjqjfws.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\qbsiatshyce1fjjqjfws.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0192.662] GetFileSizeEx (in: hFile=0x4ec, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=65954) returned 1 [0192.663] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x101d3) returned 0x3de8cc8 [0192.664] ReadFile (in: hFile=0x4ec, lpBuffer=0x3de8ce0, nNumberOfBytesToRead=0x101a2, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8ce0*, lpNumberOfBytesRead=0x2a1fe5c*=0x101a2, lpOverlapped=0x0) returned 1 [0192.666] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0192.667] WriteFile (in: hFile=0x4ec, lpBuffer=0x3de8ce0*, nNumberOfBytesToWrite=0x101a2, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8ce0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x101a2, lpOverlapped=0x0) returned 1 [0192.668] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0192.668] WriteFile (in: hFile=0x4ec, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0192.668] WriteFile (in: hFile=0x4ec, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0192.668] CloseHandle (hObject=0x4ec) returned 1 [0192.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8cc8 | out: hHeap=0x5b0000) returned 1 [0193.231] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0193.231] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e042e8 [0193.231] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0193.231] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\qbsIatshycE1FJjqjfws.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\qbsiatshyce1fjjqjfws.gif"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\qbsIatshycE1FJjqjfws.gif.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\qbsiatshyce1fjjqjfws.gif.tx_locked"), dwFlags=0x1) returned 1 [0193.232] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e042e8 | out: hHeap=0x5b0000) returned 1 [0193.232] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609088 [0193.233] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0193.233] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0193.234] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0193.235] CloseHandle (hObject=0x3e0) returned 1 [0193.235] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0193.235] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0193.235] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0193.235] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0193.235] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0193.235] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0193.235] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0193.235] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd10 [0193.235] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0193.236] WriteFile (in: hFile=0x3e0, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0193.236] CloseHandle (hObject=0x3e0) returned 1 [0193.236] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd10 | out: hHeap=0x5b0000) returned 1 [0193.236] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0193.236] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0193.236] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609088 | out: hHeap=0x5b0000) returned 1 [0193.236] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab7d0 | out: hHeap=0x5b0000) returned 1 [0193.236] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812d28 | out: hHeap=0x5b0000) returned 1 [0193.236] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0193.236] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0193.236] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0193.236] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efe8 [0193.236] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efe8 | out: hHeap=0x5b0000) returned 1 [0193.236] RmStartSession () returned 0x0 [0193.239] RmRegisterResources () returned 0x0 [0193.242] RmGetList () returned 0x0 [0193.677] RmShutdown () returned 0x0 [0196.010] RmEndSession () returned 0x0 [0196.011] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\zeYs1_j XKRfy4uDq-.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\zeys1_j xkrfy4udq-.jpg")) returned 0x20 [0196.011] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\zeYs1_j XKRfy4uDq-.jpg", dwFileAttributes=0x20) returned 1 [0196.011] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\zeYs1_j XKRfy4uDq-.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\zeys1_j xkrfy4udq-.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0196.011] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=69808) returned 1 [0196.012] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x110e3) returned 0x3de8d18 [0196.014] ReadFile (in: hFile=0x3e0, lpBuffer=0x3de8d20, nNumberOfBytesToRead=0x110b0, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8d20*, lpNumberOfBytesRead=0x2a1fe5c*=0x110b0, lpOverlapped=0x0) returned 1 [0196.016] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0196.017] WriteFile (in: hFile=0x3e0, lpBuffer=0x3de8d20*, nNumberOfBytesToWrite=0x110b0, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8d20*, lpNumberOfBytesWritten=0x2a1fe3c*=0x110b0, lpOverlapped=0x0) returned 1 [0196.017] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0196.017] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0196.018] WriteFile (in: hFile=0x3e0, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0196.018] CloseHandle (hObject=0x3e0) returned 1 [0196.018] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8d18 | out: hHeap=0x5b0000) returned 1 [0196.018] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0196.018] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e043f8 [0196.018] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0196.018] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\zeYs1_j XKRfy4uDq-.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\zeys1_j xkrfy4udq-.jpg"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\zeYs1_j XKRfy4uDq-.jpg.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\zeys1_j xkrfy4udq-.jpg.tx_locked"), dwFlags=0x1) returned 1 [0196.019] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e043f8 | out: hHeap=0x5b0000) returned 1 [0196.019] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6091f0 [0196.019] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b6e0 [0196.019] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0196.020] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0196.021] CloseHandle (hObject=0x3e0) returned 1 [0196.022] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b6e0 | out: hHeap=0x5b0000) returned 1 [0196.022] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0196.022] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0196.022] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0196.022] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836ef8 [0196.022] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0196.022] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836ef8 | out: hHeap=0x5b0000) returned 1 [0196.022] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2baa8 [0196.022] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0196.022] WriteFile (in: hFile=0x3e0, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0196.022] CloseHandle (hObject=0x3e0) returned 1 [0196.022] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2baa8 | out: hHeap=0x5b0000) returned 1 [0196.022] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0196.022] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0196.022] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6091f0 | out: hHeap=0x5b0000) returned 1 [0196.022] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabe60 | out: hHeap=0x5b0000) returned 1 [0196.022] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812938 | out: hHeap=0x5b0000) returned 1 [0196.022] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0196.023] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0196.023] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0196.023] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0196.023] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0196.023] RmStartSession () returned 0x0 [0196.140] RmRegisterResources () returned 0x0 [0196.148] RmGetList () returned 0x0 [0196.625] RmShutdown () returned 0x0 [0197.526] RmEndSession () returned 0x0 [0197.527] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\AojLt.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\aojlt.flv")) returned 0x20 [0197.527] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\AojLt.flv", dwFileAttributes=0x20) returned 1 [0197.527] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\AojLt.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\aojlt.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0197.527] GetFileSizeEx (in: hFile=0x4ec, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=75973) returned 1 [0197.527] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x128f3) returned 0x38936a0 [0197.529] ReadFile (in: hFile=0x4ec, lpBuffer=0x38936c0, nNumberOfBytesToRead=0x128c5, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x38936c0*, lpNumberOfBytesRead=0x2a1fe5c*=0x128c5, lpOverlapped=0x0) returned 1 [0197.532] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0197.533] WriteFile (in: hFile=0x4ec, lpBuffer=0x38936c0*, nNumberOfBytesToWrite=0x128c5, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x38936c0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x128c5, lpOverlapped=0x0) returned 1 [0197.533] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0197.534] WriteFile (in: hFile=0x4ec, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0197.534] WriteFile (in: hFile=0x4ec, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0197.534] CloseHandle (hObject=0x4ec) returned 1 [0197.534] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38936a0 | out: hHeap=0x5b0000) returned 1 [0197.534] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0197.534] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ffcf8 [0197.534] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0197.534] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\AojLt.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\aojlt.flv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\AojLt.flv.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\aojlt.flv.tx_locked"), dwFlags=0x1) returned 1 [0197.535] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffcf8 | out: hHeap=0x5b0000) returned 1 [0197.535] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e049d0 [0197.535] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710af8 [0197.535] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0197.535] WriteFile (in: hFile=0x4ec, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0197.536] CloseHandle (hObject=0x4ec) returned 1 [0197.537] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710af8 | out: hHeap=0x5b0000) returned 1 [0197.537] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0197.537] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0197.537] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0197.537] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0197.537] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0197.537] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0197.537] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e062a8 [0197.537] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0197.539] WriteFile (in: hFile=0x4ec, lpBuffer=0x693408*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693408*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0197.540] CloseHandle (hObject=0x4ec) returned 1 [0197.540] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e062a8 | out: hHeap=0x5b0000) returned 1 [0197.540] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0197.540] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0197.540] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e049d0 | out: hHeap=0x5b0000) returned 1 [0197.540] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2dab8 | out: hHeap=0x5b0000) returned 1 [0197.540] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812548 | out: hHeap=0x5b0000) returned 1 [0197.540] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0197.540] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0197.540] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0197.540] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0197.540] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0197.540] RmStartSession () returned 0x0 [0197.542] RmRegisterResources () returned 0x0 [0197.546] RmGetList () returned 0x0 [0197.947] RmShutdown () returned 0x0 [0199.693] RmEndSession () returned 0x0 [0199.694] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\snIC.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\snic.swf")) returned 0x20 [0199.695] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\snIC.swf", dwFileAttributes=0x20) returned 1 [0199.695] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\snIC.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\snic.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0199.695] GetFileSizeEx (in: hFile=0x4ec, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=21509) returned 1 [0199.695] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5433) returned 0x4074f18 [0199.696] ReadFile (in: hFile=0x4ec, lpBuffer=0x4074f20, nNumberOfBytesToRead=0x5405, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x4074f20*, lpNumberOfBytesRead=0x2a1fe5c*=0x5405, lpOverlapped=0x0) returned 1 [0199.698] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0199.698] WriteFile (in: hFile=0x4ec, lpBuffer=0x4074f20*, nNumberOfBytesToWrite=0x5405, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x4074f20*, lpNumberOfBytesWritten=0x2a1fe3c*=0x5405, lpOverlapped=0x0) returned 1 [0199.699] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0199.699] WriteFile (in: hFile=0x4ec, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0199.699] WriteFile (in: hFile=0x4ec, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0199.699] CloseHandle (hObject=0x4ec) returned 1 [0199.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4074f18 | out: hHeap=0x5b0000) returned 1 [0199.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0199.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd0) returned 0x5d8fb8 [0199.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0199.699] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\snIC.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\snic.swf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\snIC.swf.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\snic.swf.tx_locked"), dwFlags=0x1) returned 1 [0199.700] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8fb8 | out: hHeap=0x5b0000) returned 1 [0199.700] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710c48 [0199.700] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc0) returned 0x3be0bb0 [0199.700] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0199.701] WriteFile (in: hFile=0x4ec, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0199.703] CloseHandle (hObject=0x4ec) returned 1 [0199.703] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0bb0 | out: hHeap=0x5b0000) returned 1 [0199.703] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0199.703] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0199.703] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0199.703] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837488 [0199.703] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0199.703] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837488 | out: hHeap=0x5b0000) returned 1 [0199.703] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff680 [0199.703] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0199.703] WriteFile (in: hFile=0x4ec, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0199.703] CloseHandle (hObject=0x4ec) returned 1 [0199.704] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff680 | out: hHeap=0x5b0000) returned 1 [0199.704] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0199.704] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0199.704] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710c48 | out: hHeap=0x5b0000) returned 1 [0199.704] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff8a8 | out: hHeap=0x5b0000) returned 1 [0199.704] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812200 | out: hHeap=0x5b0000) returned 1 [0199.704] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0199.704] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0199.704] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0199.704] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0199.704] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0199.704] RmStartSession () returned 0x0 [0199.706] RmRegisterResources () returned 0x0 [0200.271] RmGetList () returned 0x0 [0200.640] RmShutdown () returned 0x0 [0201.359] RmEndSession () returned 0x0 [0201.504] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\yUBqzIP\\RWO6sorYsy4.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\yubqzip\\rwo6sorysy4.swf")) returned 0x20 [0201.504] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\yUBqzIP\\RWO6sorYsy4.swf", dwFileAttributes=0x20) returned 1 [0201.504] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\yUBqzIP\\RWO6sorYsy4.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\yubqzip\\rwo6sorysy4.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0201.505] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=85902) returned 1 [0201.505] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x14fb3) returned 0x3de8ea8 [0201.505] ReadFile (in: hFile=0x438, lpBuffer=0x3de8ec0, nNumberOfBytesToRead=0x14f8e, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8ec0*, lpNumberOfBytesRead=0x2a1fe5c*=0x14f8e, lpOverlapped=0x0) returned 1 [0201.520] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0201.521] WriteFile (in: hFile=0x438, lpBuffer=0x3de8ec0*, nNumberOfBytesToWrite=0x14f8e, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8ec0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x14f8e, lpOverlapped=0x0) returned 1 [0201.521] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0201.521] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0201.522] WriteFile (in: hFile=0x438, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0201.522] CloseHandle (hObject=0x438) returned 1 [0201.522] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8ea8 | out: hHeap=0x5b0000) returned 1 [0201.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0201.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc0) returned 0x6904a8 [0201.522] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0201.522] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\yUBqzIP\\RWO6sorYsy4.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\yubqzip\\rwo6sorysy4.swf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\yUBqzIP\\RWO6sorYsy4.swf.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\yubqzip\\rwo6sorysy4.swf.tx_locked"), dwFlags=0x1) returned 1 [0201.523] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6904a8 | out: hHeap=0x5b0000) returned 1 [0201.523] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06048 [0201.523] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5fffd8 [0201.523] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\yUBqzIP\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\yubqzip\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0201.524] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0201.524] CloseHandle (hObject=0x438) returned 1 [0201.525] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fffd8 | out: hHeap=0x5b0000) returned 1 [0201.525] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0201.525] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.525] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0201.525] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0201.525] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0201.525] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0201.525] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710a50 [0201.525] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\yUBqzIP\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\yubqzip\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0201.525] WriteFile (in: hFile=0x438, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0201.526] CloseHandle (hObject=0x438) returned 1 [0201.526] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710a50 | out: hHeap=0x5b0000) returned 1 [0201.526] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0201.526] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0201.526] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06048 | out: hHeap=0x5b0000) returned 1 [0201.526] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff510 | out: hHeap=0x5b0000) returned 1 [0201.526] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812708 | out: hHeap=0x5b0000) returned 1 [0201.527] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0201.527] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0201.527] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0201.527] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f138 [0201.527] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f138 | out: hHeap=0x5b0000) returned 1 [0201.527] RmStartSession () returned 0x0 [0201.528] RmRegisterResources () returned 0x0 [0201.532] RmGetList () returned 0x0 [0201.944] RmShutdown () returned 0x0 [0203.469] RmEndSession () returned 0x0 [0203.639] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\UM0F.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\um0f.avi")) returned 0x20 [0203.639] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\UM0F.avi", dwFileAttributes=0x20) returned 1 [0203.639] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\UM0F.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\um0f.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0203.639] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=10480) returned 1 [0203.639] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2923) returned 0x35a8eb0 [0203.640] ReadFile (in: hFile=0x44c, lpBuffer=0x35a8ec0, nNumberOfBytesToRead=0x28f0, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a8ec0*, lpNumberOfBytesRead=0x2a1fe5c*=0x28f0, lpOverlapped=0x0) returned 1 [0203.650] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0203.650] WriteFile (in: hFile=0x44c, lpBuffer=0x35a8ec0*, nNumberOfBytesToWrite=0x28f0, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a8ec0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x28f0, lpOverlapped=0x0) returned 1 [0203.650] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0203.651] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0203.651] WriteFile (in: hFile=0x44c, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0203.651] CloseHandle (hObject=0x44c) returned 1 [0203.651] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a8eb0 | out: hHeap=0x5b0000) returned 1 [0203.651] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0203.651] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0203.651] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0203.651] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\UM0F.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\um0f.avi"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\UM0F.avi.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\um0f.avi.tx_locked"), dwFlags=0x1) returned 1 [0203.652] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0203.652] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0203.652] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601518 [0203.652] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0203.653] WriteFile (in: hFile=0x44c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0203.654] CloseHandle (hObject=0x44c) returned 1 [0203.654] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601518 | out: hHeap=0x5b0000) returned 1 [0203.654] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0203.654] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.655] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0203.655] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3791328 [0203.655] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0203.655] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3791328 | out: hHeap=0x5b0000) returned 1 [0203.655] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601108 [0203.655] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0203.655] WriteFile (in: hFile=0x44c, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0203.655] CloseHandle (hObject=0x44c) returned 1 [0203.655] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601108 | out: hHeap=0x5b0000) returned 1 [0203.655] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0203.655] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0203.655] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0203.655] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be08b8 | out: hHeap=0x5b0000) returned 1 [0203.655] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38124a0 | out: hHeap=0x5b0000) returned 1 [0203.655] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 1 [0203.656] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0203.656] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0203.656] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0203.656] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0203.656] RmStartSession () returned 0x0 [0203.657] RmRegisterResources () returned 0x0 [0203.671] RmGetList () returned 0x0 [0204.809] RmShutdown () returned 0x0 [0205.505] RmEndSession () returned 0x0 [0205.507] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\TsTZUaZZjaBevmQAgmU_.flv" (normalized: "c:\\users\\fd1hvy\\videos\\tstzuazzjabevmqagmu_.flv")) returned 0x20 [0205.507] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\TsTZUaZZjaBevmQAgmU_.flv", dwFileAttributes=0x20) returned 1 [0205.507] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\TsTZUaZZjaBevmQAgmU_.flv" (normalized: "c:\\users\\fd1hvy\\videos\\tstzuazzjabevmqagmu_.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0205.507] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x2a1fe40 | out: lpFileSize=0x2a1fe40*=10027) returned 1 [0205.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2753) returned 0x5dcb90 [0205.507] ReadFile (in: hFile=0x44c, lpBuffer=0x5dcba0, nNumberOfBytesToRead=0x272b, lpNumberOfBytesRead=0x2a1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x5dcba0*, lpNumberOfBytesRead=0x2a1fe5c*=0x272b, lpOverlapped=0x0) returned 1 [0205.512] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe48 | out: lpNewFilePointer=0x0) returned 1 [0205.512] WriteFile (in: hFile=0x44c, lpBuffer=0x5dcba0*, nNumberOfBytesToWrite=0x272b, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5dcba0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x272b, lpOverlapped=0x0) returned 1 [0205.754] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2a1fe50 | out: lpNewFilePointer=0x0) returned 1 [0205.754] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2a1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0205.755] WriteFile (in: hFile=0x44c, lpBuffer=0x2a1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2a1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2a1fe60*, lpNumberOfBytesWritten=0x2a1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0205.755] CloseHandle (hObject=0x44c) returned 1 [0205.755] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dcb90 | out: hHeap=0x5b0000) returned 1 [0205.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0205.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5eedb0 [0205.755] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0205.755] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\TsTZUaZZjaBevmQAgmU_.flv" (normalized: "c:\\users\\fd1hvy\\videos\\tstzuazzjabevmqagmu_.flv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\TsTZUaZZjaBevmQAgmU_.flv.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\tstzuazzjabevmqagmu_.flv.tx_locked"), dwFlags=0x1) returned 1 [0205.756] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eedb0 | out: hHeap=0x5b0000) returned 1 [0205.756] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609238 [0205.756] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b2c0 [0205.756] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0205.756] WriteFile (in: hFile=0x44c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2a1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0205.757] CloseHandle (hObject=0x44c) returned 1 [0205.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b2c0 | out: hHeap=0x5b0000) returned 1 [0205.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0205.757] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0205.757] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2a1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0205.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x37915f0 [0205.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0205.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37915f0 | out: hHeap=0x5b0000) returned 1 [0205.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e00 [0205.758] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0205.758] WriteFile (in: hFile=0x44c, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2a1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x2a1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0205.758] CloseHandle (hObject=0x44c) returned 1 [0205.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e00 | out: hHeap=0x5b0000) returned 1 [0205.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0205.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0205.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609238 | out: hHeap=0x5b0000) returned 1 [0205.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850648 | out: hHeap=0x5b0000) returned 1 [0205.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38129a8 | out: hHeap=0x5b0000) returned 1 [0205.758] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0206.845] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0207.885] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0208.909] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0209.910] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0213.119] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0215.025] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0216.040] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0217.094] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0219.694] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0220.685] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0221.705] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0222.708] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0223.724] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0224.738] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0225.767] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0226.812] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0227.841] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0228.882] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0229.911] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0231.009] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0232.030] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0233.059] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0234.075] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0235.106] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0236.140] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0237.153] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0238.193] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0239.222] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0240.275] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0241.284] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0242.301] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0243.345] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0244.342] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0245.378] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0246.412] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0247.426] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0249.484] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0251.491] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0252.617] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0253.635] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0254.780] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0255.804] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0256.861] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0257.892] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0258.906] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0259.913] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0260.931] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0261.929] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0262.936] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0263.936] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0264.955] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0265.955] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0266.968] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8) [0268.013] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8) [0269.031] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8) [0270.033] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8) [0271.033] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8) [0272.049] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8) [0273.063] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8) [0274.094] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0275.094] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8) [0276.093] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8) [0277.109] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8) [0278.121] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0279.141] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0280.141] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0281.141] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8) [0282.146] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0283.185] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0284.377] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8) [0285.377] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8) [0286.557] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0287.567] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34) returned 0 [0288.579] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2a1ff2c, lpCompletionKey=0x2a1ff30, lpOverlapped=0x2a1ff34, dwMilliseconds=0x3e8) Thread: id = 191 os_tid = 0xfe4 [0114.515] GetLastError () returned 0x0 [0114.515] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x364) returned 0x5e3030 [0114.515] SetLastError (dwErrCode=0x0) [0114.515] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0114.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.917] RmStartSession () returned 0x0 [0115.445] RmRegisterResources () returned 0x0 [0115.451] RmGetList () returned 0x0 [0115.771] RmShutdown () returned 0x0 [0116.760] RmEndSession () returned 0x0 [0116.763] GetFileAttributesW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd")) returned 0x20 [0116.763] SetFileAttributesW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\preoobe.cmd", dwFileAttributes=0x20) returned 1 [0116.764] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0116.764] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=74) returned 1 [0116.764] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851878 [0116.764] ReadFile (in: hFile=0x420, lpBuffer=0x3851878, nNumberOfBytesToRead=0x4a, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3851878*, lpNumberOfBytesRead=0x2b5fe5c*=0x4a, lpOverlapped=0x0) returned 1 [0116.765] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0116.765] WriteFile (in: hFile=0x420, lpBuffer=0x3851878*, nNumberOfBytesToWrite=0x4a, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3851878*, lpNumberOfBytesWritten=0x2b5fe3c*=0x4a, lpOverlapped=0x0) returned 1 [0116.765] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0116.765] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0116.765] WriteFile (in: hFile=0x420, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0116.765] CloseHandle (hObject=0x420) returned 1 [0116.766] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851878 | out: hHeap=0x5b0000) returned 1 [0116.766] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.766] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3e2a6f8 [0116.766] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.766] MoveFileExW (lpExistingFileName="C:\\\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), lpNewFileName="C:\\\\$GetCurrent\\SafeOS\\preoobe.cmd.tx_locked" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd.tx_locked"), dwFlags=0x1) returned 1 [0116.957] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a6f8 | out: hHeap=0x5b0000) returned 1 [0116.957] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891720 [0116.957] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3850e80 [0116.957] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\readme.txt" (normalized: "c:\\$getcurrent\\safeos\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0116.958] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0116.959] CloseHandle (hObject=0x420) returned 1 [0116.959] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850e80 | out: hHeap=0x5b0000) returned 1 [0116.959] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.959] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0116.959] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0116.959] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38932a0 [0117.010] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x64bb08 [0117.010] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38932a0 | out: hHeap=0x5b0000) returned 1 [0117.010] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6095e0 [0117.010] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\id.key" (normalized: "c:\\$getcurrent\\safeos\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0117.011] WriteFile (in: hFile=0x420, lpBuffer=0x64bb08*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x64bb08*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0117.035] CloseHandle (hObject=0x420) returned 1 [0117.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6095e0 | out: hHeap=0x5b0000) returned 1 [0117.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x64bb08 | out: hHeap=0x5b0000) returned 1 [0117.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891720 | out: hHeap=0x5b0000) returned 1 [0117.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f3fe0 | out: hHeap=0x5b0000) returned 1 [0117.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eab50 | out: hHeap=0x5b0000) returned 1 [0117.036] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0117.036] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0117.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0117.036] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891720 [0117.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891720 | out: hHeap=0x5b0000) returned 1 [0117.036] RmStartSession () returned 0x0 [0117.044] RmRegisterResources () returned 0x0 [0117.048] RmGetList () returned 0x0 [0117.712] RmShutdown () returned 0x0 [0119.593] RmEndSession () returned 0x0 [0119.594] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1025\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml")) returned 0x80 [0119.594] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1025\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0119.594] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1025\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0119.594] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=74214) returned 1 [0119.595] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x12213) returned 0x4034b00 [0119.596] ReadFile (in: hFile=0x420, lpBuffer=0x4034b20, nNumberOfBytesToRead=0x121e6, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x4034b20*, lpNumberOfBytesRead=0x2b5fe5c*=0x121e6, lpOverlapped=0x0) returned 1 [0119.598] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0119.599] WriteFile (in: hFile=0x420, lpBuffer=0x4034b20*, nNumberOfBytesToWrite=0x121e6, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x4034b20*, lpNumberOfBytesWritten=0x2b5fe3c*=0x121e6, lpOverlapped=0x0) returned 1 [0119.599] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0119.599] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0119.599] WriteFile (in: hFile=0x420, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0119.599] CloseHandle (hObject=0x420) returned 1 [0119.605] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4034b00 | out: hHeap=0x5b0000) returned 1 [0119.605] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0119.605] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f5938 [0119.605] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0119.605] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1025\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1025\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0119.606] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5938 | out: hHeap=0x5b0000) returned 1 [0119.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e90 [0119.606] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b370 [0119.606] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1025\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1025\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0119.607] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0119.608] CloseHandle (hObject=0x420) returned 1 [0119.608] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b370 | out: hHeap=0x5b0000) returned 1 [0119.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0119.608] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0119.608] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0119.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a4d8 [0119.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0119.608] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a4d8 | out: hHeap=0x5b0000) returned 1 [0119.608] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b580 [0119.608] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1025\\id.key" (normalized: "c:\\588bce7c90097ed212\\1025\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0119.608] WriteFile (in: hFile=0x420, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0119.861] CloseHandle (hObject=0x420) returned 1 [0119.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b580 | out: hHeap=0x5b0000) returned 1 [0119.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0119.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0119.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e90 | out: hHeap=0x5b0000) returned 1 [0119.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0119.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eabf8 | out: hHeap=0x5b0000) returned 1 [0119.862] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0119.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6010a0 | out: hHeap=0x5b0000) returned 1 [0119.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eafb0 | out: hHeap=0x5b0000) returned 1 [0119.862] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0119.862] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0119.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0119.862] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba3c0 [0119.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba3c0 | out: hHeap=0x5b0000) returned 1 [0119.862] RmStartSession () returned 0x0 [0119.863] RmRegisterResources () returned 0x0 [0119.874] RmGetList () returned 0x0 [0120.188] RmShutdown () returned 0x0 [0121.505] RmEndSession () returned 0x0 [0121.506] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1033\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf")) returned 0x80 [0121.506] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1033\\eula.rtf", dwFileAttributes=0x80) returned 1 [0121.507] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1033\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0121.507] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=3188) returned 1 [0121.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc80) returned 0x3850008 [0121.507] ReadFile (in: hFile=0x420, lpBuffer=0x3850008, nNumberOfBytesToRead=0xc74, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3850008*, lpNumberOfBytesRead=0x2b5fe5c*=0xc74, lpOverlapped=0x0) returned 1 [0121.508] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0121.508] WriteFile (in: hFile=0x420, lpBuffer=0x3850008*, nNumberOfBytesToWrite=0xc74, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3850008*, lpNumberOfBytesWritten=0x2b5fe3c*=0xc74, lpOverlapped=0x0) returned 1 [0121.509] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0121.509] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0121.509] WriteFile (in: hFile=0x420, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0121.509] CloseHandle (hObject=0x420) returned 1 [0121.510] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850008 | out: hHeap=0x5b0000) returned 1 [0121.510] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0121.510] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3540c70 [0121.510] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0121.510] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1033\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1033\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0121.512] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540c70 | out: hHeap=0x5b0000) returned 1 [0121.512] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6093a0 [0121.512] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b8f0 [0121.512] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1033\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1033\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0121.513] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0121.514] CloseHandle (hObject=0x420) returned 1 [0121.514] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b8f0 | out: hHeap=0x5b0000) returned 1 [0121.514] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0121.514] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0121.514] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0121.514] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a210 [0121.514] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0121.514] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a210 | out: hHeap=0x5b0000) returned 1 [0121.514] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b580 [0121.514] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1033\\id.key" (normalized: "c:\\588bce7c90097ed212\\1033\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0121.515] WriteFile (in: hFile=0x420, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0121.515] CloseHandle (hObject=0x420) returned 1 [0121.516] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b580 | out: hHeap=0x5b0000) returned 1 [0121.516] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0121.516] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0121.516] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6093a0 | out: hHeap=0x5b0000) returned 1 [0121.516] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f3e28 | out: hHeap=0x5b0000) returned 1 [0121.516] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dc540 | out: hHeap=0x5b0000) returned 1 [0121.516] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0121.516] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601108 | out: hHeap=0x5b0000) returned 1 [0121.516] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892328 | out: hHeap=0x5b0000) returned 1 [0121.516] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0121.516] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0121.516] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0121.516] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38b9e10 [0121.516] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9e10 | out: hHeap=0x5b0000) returned 1 [0121.516] RmStartSession () returned 0x0 [0121.517] RmRegisterResources () returned 0x0 [0121.538] RmGetList () returned 0x0 [0122.546] RmShutdown () returned 0x0 [0122.960] RmEndSession () returned 0x0 [0122.961] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1038\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf")) returned 0x80 [0122.961] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1038\\eula.rtf", dwFileAttributes=0x80) returned 1 [0122.962] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1038\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0122.962] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=4254) returned 1 [0122.962] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10c3) returned 0x69f968 [0122.962] ReadFile (in: hFile=0x420, lpBuffer=0x69f980, nNumberOfBytesToRead=0x109e, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x69f980*, lpNumberOfBytesRead=0x2b5fe5c*=0x109e, lpOverlapped=0x0) returned 1 [0123.184] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0123.184] WriteFile (in: hFile=0x420, lpBuffer=0x69f980*, nNumberOfBytesToWrite=0x109e, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x69f980*, lpNumberOfBytesWritten=0x2b5fe3c*=0x109e, lpOverlapped=0x0) returned 1 [0123.184] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0123.184] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0123.185] WriteFile (in: hFile=0x420, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0123.185] CloseHandle (hObject=0x420) returned 1 [0123.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f968 | out: hHeap=0x5b0000) returned 1 [0123.186] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0123.186] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0a58 [0123.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0123.186] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1038\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1038\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0123.188] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a58 | out: hHeap=0x5b0000) returned 1 [0123.189] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608fb0 [0123.189] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0123.189] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1038\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1038\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0123.189] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0123.190] CloseHandle (hObject=0x420) returned 1 [0123.190] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0123.190] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0123.190] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0123.190] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0123.191] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a7a0 [0123.191] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0123.191] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a7a0 | out: hHeap=0x5b0000) returned 1 [0123.191] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0123.191] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1038\\id.key" (normalized: "c:\\588bce7c90097ed212\\1038\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0123.192] WriteFile (in: hFile=0x420, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0123.193] CloseHandle (hObject=0x420) returned 1 [0123.193] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0123.193] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0123.193] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0123.193] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608fb0 | out: hHeap=0x5b0000) returned 1 [0123.193] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f4198 | out: hHeap=0x5b0000) returned 1 [0123.193] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892398 | out: hHeap=0x5b0000) returned 1 [0123.193] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0123.193] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0123.193] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0123.193] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f0c8 [0123.193] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f0c8 | out: hHeap=0x5b0000) returned 1 [0123.193] RmStartSession () returned 0x0 [0123.197] RmRegisterResources () returned 0x0 [0123.209] RmGetList () returned 0x0 [0123.789] RmShutdown () returned 0x0 [0125.245] RmEndSession () returned 0x0 [0125.246] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1042\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml")) returned 0x80 [0125.246] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1042\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0125.246] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1042\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0125.246] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=65238) returned 1 [0125.246] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xff03) returned 0x38936a0 [0125.246] ReadFile (in: hFile=0x420, lpBuffer=0x38936c0, nNumberOfBytesToRead=0xfed6, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x38936c0*, lpNumberOfBytesRead=0x2b5fe5c*=0xfed6, lpOverlapped=0x0) returned 1 [0125.315] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0125.316] WriteFile (in: hFile=0x420, lpBuffer=0x38936c0*, nNumberOfBytesToWrite=0xfed6, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x38936c0*, lpNumberOfBytesWritten=0x2b5fe3c*=0xfed6, lpOverlapped=0x0) returned 1 [0125.316] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0125.317] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0125.317] WriteFile (in: hFile=0x420, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0125.317] CloseHandle (hObject=0x420) returned 1 [0125.319] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38936a0 | out: hHeap=0x5b0000) returned 1 [0125.319] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0125.319] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38504e0 [0125.320] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0125.320] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1042\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1042\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0125.320] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38504e0 | out: hHeap=0x5b0000) returned 1 [0125.320] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609358 [0125.320] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0125.320] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1042\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1042\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0125.321] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0125.322] CloseHandle (hObject=0x420) returned 1 [0125.322] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0125.322] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0125.322] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0125.322] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0125.322] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a210 [0125.322] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0125.322] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a210 | out: hHeap=0x5b0000) returned 1 [0125.322] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc60 [0125.322] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1042\\id.key" (normalized: "c:\\588bce7c90097ed212\\1042\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0125.322] WriteFile (in: hFile=0x420, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0125.614] CloseHandle (hObject=0x420) returned 1 [0125.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc60 | out: hHeap=0x5b0000) returned 1 [0125.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0125.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0125.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609358 | out: hHeap=0x5b0000) returned 1 [0125.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601a60 | out: hHeap=0x5b0000) returned 1 [0125.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891f38 | out: hHeap=0x5b0000) returned 1 [0125.615] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0125.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852570 | out: hHeap=0x5b0000) returned 1 [0125.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a60 | out: hHeap=0x5b0000) returned 1 [0125.615] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0125.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0125.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0125.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f528 [0125.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f528 | out: hHeap=0x5b0000) returned 1 [0125.615] RmStartSession () returned 0x0 [0125.616] RmRegisterResources () returned 0x0 [0125.627] RmGetList () returned 0x0 [0125.944] RmShutdown () returned 0x0 [0127.086] RmEndSession () returned 0x0 [0127.087] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1053\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf")) returned 0x80 [0127.087] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1053\\eula.rtf", dwFileAttributes=0x80) returned 1 [0127.087] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1053\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0127.087] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=3865) returned 1 [0127.087] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xf20) returned 0x3ce1008 [0127.087] ReadFile (in: hFile=0x420, lpBuffer=0x3ce1008, nNumberOfBytesToRead=0xf19, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3ce1008*, lpNumberOfBytesRead=0x2b5fe5c*=0xf19, lpOverlapped=0x0) returned 1 [0127.123] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0127.123] WriteFile (in: hFile=0x420, lpBuffer=0x3ce1008*, nNumberOfBytesToWrite=0xf19, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3ce1008*, lpNumberOfBytesWritten=0x2b5fe3c*=0xf19, lpOverlapped=0x0) returned 1 [0127.124] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0127.124] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0127.124] WriteFile (in: hFile=0x420, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0127.124] CloseHandle (hObject=0x420) returned 1 [0127.125] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3ce1008 | out: hHeap=0x5b0000) returned 1 [0127.186] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0127.186] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0780 [0127.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0127.186] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1053\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1053\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0127.191] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0780 | out: hHeap=0x5b0000) returned 1 [0127.191] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0127.191] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c0d8 [0127.191] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1053\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1053\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0127.191] WriteFile (in: hFile=0x408, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0127.192] CloseHandle (hObject=0x408) returned 1 [0127.193] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c0d8 | out: hHeap=0x5b0000) returned 1 [0127.193] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0127.193] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0127.193] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0127.193] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a7a0 [0127.193] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0127.193] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a7a0 | out: hHeap=0x5b0000) returned 1 [0127.193] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c0d8 [0127.193] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1053\\id.key" (normalized: "c:\\588bce7c90097ed212\\1053\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0127.194] WriteFile (in: hFile=0x408, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0127.195] CloseHandle (hObject=0x408) returned 1 [0127.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c0d8 | out: hHeap=0x5b0000) returned 1 [0127.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0127.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0127.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0127.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851928 | out: hHeap=0x5b0000) returned 1 [0127.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892868 | out: hHeap=0x5b0000) returned 1 [0127.196] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0127.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852368 | out: hHeap=0x5b0000) returned 1 [0127.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38928a0 | out: hHeap=0x5b0000) returned 1 [0127.196] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0127.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0127.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0127.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f410 [0127.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f410 | out: hHeap=0x5b0000) returned 1 [0127.196] RmStartSession () returned 0x0 [0127.532] RmRegisterResources () returned 0x0 [0127.540] RmGetList () returned 0x0 [0128.093] RmShutdown () returned 0x0 [0128.916] RmEndSession () returned 0x0 [0128.918] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\3076\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf")) returned 0x80 [0128.918] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\3076\\eula.rtf", dwFileAttributes=0x80) returned 1 [0128.918] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3076\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0128.918] GetFileSizeEx (in: hFile=0x474, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=6309) returned 1 [0128.918] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18d3) returned 0x3eec210 [0128.918] ReadFile (in: hFile=0x474, lpBuffer=0x3eec220, nNumberOfBytesToRead=0x18a5, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3eec220*, lpNumberOfBytesRead=0x2b5fe5c*=0x18a5, lpOverlapped=0x0) returned 1 [0128.920] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0128.921] WriteFile (in: hFile=0x474, lpBuffer=0x3eec220*, nNumberOfBytesToWrite=0x18a5, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3eec220*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18a5, lpOverlapped=0x0) returned 1 [0128.921] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0128.921] WriteFile (in: hFile=0x474, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0128.921] WriteFile (in: hFile=0x474, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0128.921] CloseHandle (hObject=0x474) returned 1 [0128.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eec210 | out: hHeap=0x5b0000) returned 1 [0128.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0128.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be09f0 [0128.923] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0128.923] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\3076\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\3076\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0128.923] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be09f0 | out: hHeap=0x5b0000) returned 1 [0128.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0128.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c188 [0128.923] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3076\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\3076\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0128.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c188 | out: hHeap=0x5b0000) returned 1 [0128.924] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0128.924] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.924] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0128.924] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fff48 [0128.924] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0128.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fff48 | out: hHeap=0x5b0000) returned 1 [0128.924] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf78 [0128.924] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3076\\id.key" (normalized: "c:\\588bce7c90097ed212\\3076\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0129.141] WriteFile (in: hFile=0x474, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0129.142] CloseHandle (hObject=0x474) returned 1 [0129.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf78 | out: hHeap=0x5b0000) returned 1 [0129.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0129.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0129.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0129.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851458 | out: hHeap=0x5b0000) returned 1 [0129.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a98 | out: hHeap=0x5b0000) returned 1 [0129.142] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0129.142] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0129.143] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0129.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f250 [0129.143] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f250 | out: hHeap=0x5b0000) returned 1 [0129.143] RmStartSession () returned 0x0 [0129.416] RmRegisterResources () returned 0x0 [0129.430] RmGetList () returned 0x0 [0129.670] RmShutdown () returned 0x0 [0132.058] RmEndSession () returned 0x0 [0132.059] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Extended\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml")) returned 0x80 [0132.059] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Extended\\UiInfo.xml", dwFileAttributes=0x80) returned 1 [0132.059] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Extended\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0132.059] GetFileSizeEx (in: hFile=0x474, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=39050) returned 1 [0132.059] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x98b3) returned 0x3c49850 [0132.060] ReadFile (in: hFile=0x474, lpBuffer=0x3c49860, nNumberOfBytesToRead=0x988a, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c49860*, lpNumberOfBytesRead=0x2b5fe5c*=0x988a, lpOverlapped=0x0) returned 1 [0132.064] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0132.064] WriteFile (in: hFile=0x474, lpBuffer=0x3c49860*, nNumberOfBytesToWrite=0x988a, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c49860*, lpNumberOfBytesWritten=0x2b5fe3c*=0x988a, lpOverlapped=0x0) returned 1 [0132.065] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0132.065] WriteFile (in: hFile=0x474, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0132.065] WriteFile (in: hFile=0x474, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0132.065] CloseHandle (hObject=0x474) returned 1 [0132.253] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c49850 | out: hHeap=0x5b0000) returned 1 [0132.604] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0132.604] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850288 [0132.604] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0132.605] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Extended\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\Extended\\UiInfo.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml.tx_locked"), dwFlags=0x1) returned 1 [0132.633] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850288 | out: hHeap=0x5b0000) returned 1 [0132.633] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf20 [0132.633] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0440 [0132.633] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Extended\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\extended\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0132.634] WriteFile (in: hFile=0x404, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0132.634] CloseHandle (hObject=0x404) returned 1 [0132.635] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0440 | out: hHeap=0x5b0000) returned 1 [0132.635] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0132.635] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0132.635] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0132.635] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fff48 [0132.635] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0132.635] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fff48 | out: hHeap=0x5b0000) returned 1 [0132.635] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2be18 [0132.635] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Extended\\id.key" (normalized: "c:\\588bce7c90097ed212\\extended\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0132.635] WriteFile (in: hFile=0x404, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0132.637] CloseHandle (hObject=0x404) returned 1 [0132.637] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2be18 | out: hHeap=0x5b0000) returned 1 [0132.637] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0132.637] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0132.637] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf20 | out: hHeap=0x5b0000) returned 1 [0132.637] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38523d0 | out: hHeap=0x5b0000) returned 1 [0132.637] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d70 | out: hHeap=0x5b0000) returned 1 [0132.637] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0132.637] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0132.637] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0132.637] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0132.637] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0132.637] RmStartSession () returned 0x0 [0132.953] RmRegisterResources () returned 0x0 [0132.957] RmGetList () returned 0x0 [0132.988] RmShutdown () returned 0x0 [0134.008] RmEndSession () returned 0x0 [0134.009] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico")) returned 0x80 [0134.009] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\SysReqMet.ico", dwFileAttributes=0x80) returned 1 [0134.009] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0134.009] GetFileSizeEx (in: hFile=0x4a4, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=1150) returned 1 [0134.009] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x480) returned 0x38375b8 [0134.010] ReadFile (in: hFile=0x4a4, lpBuffer=0x38375b8, nNumberOfBytesToRead=0x47e, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x38375b8*, lpNumberOfBytesRead=0x2b5fe5c*=0x47e, lpOverlapped=0x0) returned 1 [0134.042] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0134.042] WriteFile (in: hFile=0x4a4, lpBuffer=0x38375b8*, nNumberOfBytesToWrite=0x47e, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x38375b8*, lpNumberOfBytesWritten=0x2b5fe3c*=0x47e, lpOverlapped=0x0) returned 1 [0134.043] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0134.043] WriteFile (in: hFile=0x4a4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0134.043] WriteFile (in: hFile=0x4a4, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0134.043] CloseHandle (hObject=0x4a4) returned 1 [0134.044] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38375b8 | out: hHeap=0x5b0000) returned 1 [0134.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0134.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38504e0 [0134.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0134.150] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\Graphics\\SysReqMet.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico.tx_locked"), dwFlags=0x1) returned 1 [0134.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38504e0 | out: hHeap=0x5b0000) returned 1 [0134.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c028 [0134.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be09f0 [0134.151] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\graphics\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0134.151] WriteFile (in: hFile=0x408, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0134.152] CloseHandle (hObject=0x408) returned 1 [0134.152] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be09f0 | out: hHeap=0x5b0000) returned 1 [0134.152] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0134.152] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.152] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0134.152] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ffc80 [0134.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0134.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ffc80 | out: hHeap=0x5b0000) returned 1 [0134.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bdc0 [0134.153] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\id.key" (normalized: "c:\\588bce7c90097ed212\\graphics\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0134.153] WriteFile (in: hFile=0x408, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0134.153] CloseHandle (hObject=0x408) returned 1 [0134.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bdc0 | out: hHeap=0x5b0000) returned 1 [0134.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0134.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0134.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c028 | out: hHeap=0x5b0000) returned 1 [0134.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852c58 | out: hHeap=0x5b0000) returned 1 [0134.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891480 | out: hHeap=0x5b0000) returned 1 [0134.154] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0134.154] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0134.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0134.154] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efb0 [0134.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efb0 | out: hHeap=0x5b0000) returned 1 [0134.154] RmStartSession () returned 0x0 [0134.155] RmRegisterResources () returned 0x0 [0134.157] RmGetList () returned 0x0 [0134.192] RmShutdown () returned 0x0 [0135.007] RmEndSession () returned 0x0 [0135.009] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Core_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x86.msi")) returned 0x80 [0135.010] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Core_x86.msi", dwFileAttributes=0x80) returned 1 [0135.010] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Core_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0135.010] GetFileSizeEx (in: hFile=0x408, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=1163264) returned 1 [0135.010] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x11c033) returned 0x33bc020 [0135.252] ReadFile (in: hFile=0x408, lpBuffer=0x33bc040, nNumberOfBytesToRead=0x11c000, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x33bc040*, lpNumberOfBytesRead=0x2b5fe5c*=0x11c000, lpOverlapped=0x0) returned 1 [0135.511] SetFilePointerEx (in: hFile=0x408, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0135.523] WriteFile (in: hFile=0x408, lpBuffer=0x33bc040*, nNumberOfBytesToWrite=0x11c000, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x33bc040*, lpNumberOfBytesWritten=0x2b5fe3c*=0x11c000, lpOverlapped=0x0) returned 1 [0135.528] SetFilePointerEx (in: hFile=0x408, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0135.528] WriteFile (in: hFile=0x408, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0135.529] WriteFile (in: hFile=0x408, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0135.529] CloseHandle (hObject=0x408) returned 1 [0135.776] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x33bc020 | out: hHeap=0x5b0000) returned 1 [0136.931] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0136.931] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0136.931] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0136.931] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\netfx_Core_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x86.msi"), lpNewFileName="C:\\\\588bce7c90097ed212\\netfx_Core_x86.msi.tx_locked" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x86.msi.tx_locked"), dwFlags=0x1) returned 1 [0136.932] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0136.932] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f100 [0136.932] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c130 [0136.932] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0136.934] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0136.934] CloseHandle (hObject=0x3e0) returned 1 [0136.935] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c130 | out: hHeap=0x5b0000) returned 1 [0136.935] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0136.935] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0136.935] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0136.935] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff6f0 [0136.935] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0136.935] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff6f0 | out: hHeap=0x5b0000) returned 1 [0136.935] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f20 [0136.935] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0136.935] WriteFile (in: hFile=0x3e0, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0136.935] CloseHandle (hObject=0x3e0) returned 1 [0136.935] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f20 | out: hHeap=0x5b0000) returned 1 [0136.935] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0136.936] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0136.936] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f100 | out: hHeap=0x5b0000) returned 1 [0136.936] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852df8 | out: hHeap=0x5b0000) returned 1 [0136.936] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891288 | out: hHeap=0x5b0000) returned 1 [0136.936] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0136.936] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38516c0 | out: hHeap=0x5b0000) returned 1 [0136.936] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891528 | out: hHeap=0x5b0000) returned 1 [0136.936] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0136.936] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38514b0 | out: hHeap=0x5b0000) returned 1 [0136.936] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891020 | out: hHeap=0x5b0000) returned 1 [0136.936] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0136.936] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850ed8 | out: hHeap=0x5b0000) returned 1 [0136.936] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891330 | out: hHeap=0x5b0000) returned 1 [0136.936] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0136.936] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0136.936] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0136.936] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f368 [0136.936] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f368 | out: hHeap=0x5b0000) returned 1 [0136.936] RmStartSession () returned 0x0 [0136.938] RmRegisterResources () returned 0x0 [0136.942] RmGetList () returned 0x0 [0138.164] RmShutdown () returned 0x0 [0140.108] RmEndSession () returned 0x0 [0140.305] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\SetupUi.xsd" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd")) returned 0x80 [0140.305] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\SetupUi.xsd", dwFileAttributes=0x80) returned 1 [0140.305] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\SetupUi.xsd" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0140.305] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=30120) returned 1 [0140.305] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x75d3) returned 0x3de83e0 [0140.306] ReadFile (in: hFile=0x3e0, lpBuffer=0x3de8400, nNumberOfBytesToRead=0x75a8, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8400*, lpNumberOfBytesRead=0x2b5fe5c*=0x75a8, lpOverlapped=0x0) returned 1 [0141.819] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0141.819] WriteFile (in: hFile=0x3e0, lpBuffer=0x3de8400*, nNumberOfBytesToWrite=0x75a8, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8400*, lpNumberOfBytesWritten=0x2b5fe3c*=0x75a8, lpOverlapped=0x0) returned 1 [0141.830] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0141.830] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0141.833] WriteFile (in: hFile=0x3e0, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0141.833] CloseHandle (hObject=0x3e0) returned 1 [0141.908] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de83e0 | out: hHeap=0x5b0000) returned 1 [0141.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0141.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0141.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0141.910] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\SetupUi.xsd" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd"), lpNewFileName="C:\\\\588bce7c90097ed212\\SetupUi.xsd.tx_locked" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd.tx_locked"), dwFlags=0x1) returned 1 [0141.958] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0141.958] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f090 [0141.958] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bdc0 [0141.958] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0141.959] WriteFile (in: hFile=0x4a4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0141.960] CloseHandle (hObject=0x4a4) returned 1 [0141.961] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bdc0 | out: hHeap=0x5b0000) returned 1 [0141.961] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0141.961] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0141.961] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0141.961] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff6f0 [0141.961] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0141.961] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff6f0 | out: hHeap=0x5b0000) returned 1 [0141.961] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6092c8 [0141.961] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0141.961] WriteFile (in: hFile=0x4a4, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0141.961] CloseHandle (hObject=0x4a4) returned 1 [0141.962] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6092c8 | out: hHeap=0x5b0000) returned 1 [0141.962] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0141.962] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0141.962] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f090 | out: hHeap=0x5b0000) returned 1 [0141.962] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851770 | out: hHeap=0x5b0000) returned 1 [0141.962] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891368 | out: hHeap=0x5b0000) returned 1 [0141.962] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0141.962] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0141.962] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0141.962] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f1e0 [0141.962] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f1e0 | out: hHeap=0x5b0000) returned 1 [0141.962] RmStartSession () returned 0x0 [0142.791] RmRegisterResources () returned 0x0 [0142.802] RmGetList () returned 0x0 [0143.787] RmShutdown () returned 0x0 [0144.966] RmEndSession () returned 0x0 [0144.967] GetFileAttributesW (lpFileName="C:\\\\Logs\\Internet Explorer.evtx" (normalized: "c:\\logs\\internet explorer.evtx")) returned 0x20 [0144.968] SetFileAttributesW (lpFileName="C:\\\\Logs\\Internet Explorer.evtx", dwFileAttributes=0x20) returned 1 [0144.968] CreateFileW (lpFileName="C:\\\\Logs\\Internet Explorer.evtx" (normalized: "c:\\logs\\internet explorer.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0144.968] GetFileSizeEx (in: hFile=0x4a4, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=69632) returned 1 [0144.968] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x11033) returned 0x37b4d80 [0144.970] ReadFile (in: hFile=0x4a4, lpBuffer=0x37b4da0, nNumberOfBytesToRead=0x11000, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x37b4da0*, lpNumberOfBytesRead=0x2b5fe5c*=0x11000, lpOverlapped=0x0) returned 1 [0145.016] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0145.017] WriteFile (in: hFile=0x4a4, lpBuffer=0x37b4da0*, nNumberOfBytesToWrite=0x11000, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x37b4da0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x11000, lpOverlapped=0x0) returned 1 [0145.017] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0145.017] WriteFile (in: hFile=0x4a4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0145.018] WriteFile (in: hFile=0x4a4, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0145.018] CloseHandle (hObject=0x4a4) returned 1 [0145.019] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37b4d80 | out: hHeap=0x5b0000) returned 1 [0145.151] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0145.151] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0145.152] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0145.152] MoveFileExW (lpExistingFileName="C:\\\\Logs\\Internet Explorer.evtx" (normalized: "c:\\logs\\internet explorer.evtx"), lpNewFileName="C:\\\\Logs\\Internet Explorer.evtx.tx_locked" (normalized: "c:\\logs\\internet explorer.evtx.tx_locked"), dwFlags=0x1) returned 1 [0145.152] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0145.152] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0145.152] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f100 [0145.153] CreateFileW (lpFileName="C:\\\\Logs\\readme.txt" (normalized: "c:\\logs\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0145.154] WriteFile (in: hFile=0x4c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0145.155] CloseHandle (hObject=0x4c4) returned 1 [0145.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f100 | out: hHeap=0x5b0000) returned 1 [0145.155] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0145.155] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0145.155] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0145.155] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x4100210 [0145.155] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0145.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4100210 | out: hHeap=0x5b0000) returned 1 [0145.155] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0145.156] CreateFileW (lpFileName="C:\\\\Logs\\id.key" (normalized: "c:\\logs\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0145.156] WriteFile (in: hFile=0x4c4, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0145.156] CloseHandle (hObject=0x4c4) returned 1 [0145.156] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0145.156] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0145.156] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0145.156] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0145.156] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6094c0 | out: hHeap=0x5b0000) returned 1 [0145.156] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890f78 | out: hHeap=0x5b0000) returned 1 [0145.156] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0145.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0145.156] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0145.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f410 [0145.156] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f410 | out: hHeap=0x5b0000) returned 1 [0145.157] RmStartSession () returned 0x0 [0145.159] RmRegisterResources () returned 0x0 [0145.167] RmGetList () returned 0x0 [0146.171] RmShutdown () returned 0x0 [0147.250] RmEndSession () returned 0x0 [0147.252] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\1MxjpeS1iU91yN4.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\1mxjpes1iu91yn4.m4a")) returned 0x20 [0147.252] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\1MxjpeS1iU91yN4.m4a", dwFileAttributes=0x20) returned 1 [0147.252] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\1MxjpeS1iU91yN4.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\1mxjpes1iu91yn4.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0147.252] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=77273) returned 1 [0147.252] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x12e03) returned 0x3ed0770 [0147.254] ReadFile (in: hFile=0x4c4, lpBuffer=0x3ed0780, nNumberOfBytesToRead=0x12dd9, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3ed0780*, lpNumberOfBytesRead=0x2b5fe5c*=0x12dd9, lpOverlapped=0x0) returned 1 [0147.256] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0147.257] WriteFile (in: hFile=0x4c4, lpBuffer=0x3ed0780*, nNumberOfBytesToWrite=0x12dd9, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3ed0780*, lpNumberOfBytesWritten=0x2b5fe3c*=0x12dd9, lpOverlapped=0x0) returned 1 [0147.258] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0147.258] WriteFile (in: hFile=0x4c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0147.258] WriteFile (in: hFile=0x4c4, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0147.258] CloseHandle (hObject=0x4c4) returned 1 [0147.825] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3ed0770 | out: hHeap=0x5b0000) returned 1 [0147.826] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0147.826] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38505d0 [0147.826] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0147.826] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\1MxjpeS1iU91yN4.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\1mxjpes1iu91yn4.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\1MxjpeS1iU91yN4.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\1mxjpes1iu91yn4.m4a.tx_locked"), dwFlags=0x1) returned 1 [0148.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38505d0 | out: hHeap=0x5b0000) returned 1 [0148.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609040 [0148.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf78 [0148.101] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0148.106] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0148.108] CloseHandle (hObject=0x438) returned 1 [0148.108] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf78 | out: hHeap=0x5b0000) returned 1 [0148.108] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0148.108] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.108] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0148.108] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff6f0 [0148.108] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0148.108] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff6f0 | out: hHeap=0x5b0000) returned 1 [0148.108] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0148.108] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0148.108] WriteFile (in: hFile=0x438, lpBuffer=0x693408*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693408*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0148.109] CloseHandle (hObject=0x438) returned 1 [0148.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0148.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0148.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0148.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609040 | out: hHeap=0x5b0000) returned 1 [0148.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35400a8 | out: hHeap=0x5b0000) returned 1 [0148.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890920 | out: hHeap=0x5b0000) returned 1 [0148.122] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0148.122] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0148.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0148.122] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efe8 [0148.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efe8 | out: hHeap=0x5b0000) returned 1 [0148.122] RmStartSession () returned 0x0 [0148.814] RmRegisterResources () returned 0x0 [0148.826] RmGetList () returned 0x0 [0149.250] RmShutdown () returned 0x0 [0150.923] RmEndSession () returned 0x0 [0150.924] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\bv1l3hhAidRFfBa.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\bv1l3hhaidrffba.mkv")) returned 0x20 [0150.924] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\bv1l3hhAidRFfBa.mkv", dwFileAttributes=0x20) returned 1 [0150.924] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\bv1l3hhAidRFfBa.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\bv1l3hhaidrffba.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0150.924] GetFileSizeEx (in: hFile=0x408, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=99847) returned 1 [0150.924] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18633) returned 0x3c40ce8 [0150.926] ReadFile (in: hFile=0x408, lpBuffer=0x3c40d00, nNumberOfBytesToRead=0x18607, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c40d00*, lpNumberOfBytesRead=0x2b5fe5c*=0x18607, lpOverlapped=0x0) returned 1 [0150.987] SetFilePointerEx (in: hFile=0x408, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0150.988] WriteFile (in: hFile=0x408, lpBuffer=0x3c40d00*, nNumberOfBytesToWrite=0x18607, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c40d00*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18607, lpOverlapped=0x0) returned 1 [0150.989] SetFilePointerEx (in: hFile=0x408, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0150.989] WriteFile (in: hFile=0x408, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0150.989] WriteFile (in: hFile=0x408, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0150.989] CloseHandle (hObject=0x408) returned 1 [0150.999] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c40ce8 | out: hHeap=0x5b0000) returned 1 [0150.999] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0150.999] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850210 [0150.999] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0151.000] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\bv1l3hhAidRFfBa.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\bv1l3hhaidrffba.mkv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\bv1l3hhAidRFfBa.mkv.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\bv1l3hhaidrffba.mkv.tx_locked"), dwFlags=0x1) returned 1 [0151.000] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850210 | out: hHeap=0x5b0000) returned 1 [0151.000] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0151.000] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c028 [0151.000] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0151.001] WriteFile (in: hFile=0x408, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0151.148] CloseHandle (hObject=0x408) returned 1 [0151.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c028 | out: hHeap=0x5b0000) returned 1 [0151.148] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0151.148] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.149] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0151.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fee98 [0151.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0151.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fee98 | out: hHeap=0x5b0000) returned 1 [0151.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609508 [0151.149] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0151.149] WriteFile (in: hFile=0x408, lpBuffer=0x6922e8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6922e8*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0151.149] CloseHandle (hObject=0x408) returned 1 [0151.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609508 | out: hHeap=0x5b0000) returned 1 [0151.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0151.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0151.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0151.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35407f8 | out: hHeap=0x5b0000) returned 1 [0151.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890ca0 | out: hHeap=0x5b0000) returned 1 [0151.149] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0151.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0151.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0151.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f560 [0151.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f560 | out: hHeap=0x5b0000) returned 1 [0151.150] RmStartSession () returned 0x0 [0151.348] RmRegisterResources () returned 0x0 [0151.355] RmGetList () returned 0x0 [0152.146] RmShutdown () returned 0x0 [0154.028] RmEndSession () returned 0x0 [0154.494] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\NFuV70f_4W.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\nfuv70f_4w.mkv")) returned 0x20 [0154.494] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\NFuV70f_4W.mkv", dwFileAttributes=0x20) returned 1 [0154.494] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\NFuV70f_4W.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\nfuv70f_4w.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0154.495] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=52975) returned 1 [0154.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xcf13) returned 0x3c917f8 [0154.495] ReadFile (in: hFile=0x4b4, lpBuffer=0x3c91800, nNumberOfBytesToRead=0xceef, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c91800*, lpNumberOfBytesRead=0x2b5fe5c*=0xceef, lpOverlapped=0x0) returned 1 [0154.535] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0154.535] WriteFile (in: hFile=0x4b4, lpBuffer=0x3c91800*, nNumberOfBytesToWrite=0xceef, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c91800*, lpNumberOfBytesWritten=0x2b5fe3c*=0xceef, lpOverlapped=0x0) returned 1 [0154.536] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0154.536] WriteFile (in: hFile=0x4b4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0154.536] WriteFile (in: hFile=0x4b4, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0154.536] CloseHandle (hObject=0x4b4) returned 1 [0154.538] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c917f8 | out: hHeap=0x5b0000) returned 1 [0154.538] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0154.538] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06800 [0154.539] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0154.539] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\NFuV70f_4W.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\nfuv70f_4w.mkv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\NFuV70f_4W.mkv.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\nfuv70f_4w.mkv.tx_locked"), dwFlags=0x1) returned 1 [0154.539] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06800 | out: hHeap=0x5b0000) returned 1 [0154.539] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0154.539] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38505d0 [0154.539] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0154.540] WriteFile (in: hFile=0x4b4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0154.541] CloseHandle (hObject=0x4b4) returned 1 [0154.541] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38505d0 | out: hHeap=0x5b0000) returned 1 [0154.541] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0154.541] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.541] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0154.541] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40feb00 [0154.541] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0154.541] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40feb00 | out: hHeap=0x5b0000) returned 1 [0154.541] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850468 [0154.542] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0154.542] WriteFile (in: hFile=0x4b4, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0154.542] CloseHandle (hObject=0x4b4) returned 1 [0154.542] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850468 | out: hHeap=0x5b0000) returned 1 [0154.542] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0154.542] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0154.542] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0154.542] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef5a8 | out: hHeap=0x5b0000) returned 1 [0154.542] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890c68 | out: hHeap=0x5b0000) returned 1 [0154.542] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0154.542] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0154.542] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0154.542] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef78 [0154.542] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef78 | out: hHeap=0x5b0000) returned 1 [0154.542] RmStartSession () returned 0x0 [0154.545] RmRegisterResources () returned 0x0 [0154.549] RmGetList () returned 0x0 [0154.921] RmShutdown () returned 0x0 [0155.525] RmEndSession () returned 0x0 [0155.526] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\fwh73Z-bSqjqoibDusY.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\fwh73z-bsqjqoibdusy.ppt")) returned 0x20 [0155.526] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\fwh73Z-bSqjqoibDusY.ppt", dwFileAttributes=0x20) returned 1 [0155.526] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\fwh73Z-bSqjqoibDusY.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\fwh73z-bsqjqoibdusy.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0155.526] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=37672) returned 1 [0155.526] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9353) returned 0x3b73b68 [0155.527] ReadFile (in: hFile=0x4b4, lpBuffer=0x3b73b80, nNumberOfBytesToRead=0x9328, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3b73b80*, lpNumberOfBytesRead=0x2b5fe5c*=0x9328, lpOverlapped=0x0) returned 1 [0155.529] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0155.530] WriteFile (in: hFile=0x4b4, lpBuffer=0x3b73b80*, nNumberOfBytesToWrite=0x9328, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3b73b80*, lpNumberOfBytesWritten=0x2b5fe3c*=0x9328, lpOverlapped=0x0) returned 1 [0155.530] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0155.530] WriteFile (in: hFile=0x4b4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0155.530] WriteFile (in: hFile=0x4b4, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0155.530] CloseHandle (hObject=0x4b4) returned 1 [0155.532] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3b73b68 | out: hHeap=0x5b0000) returned 1 [0155.532] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0155.532] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04150 [0155.532] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0155.532] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\fwh73Z-bSqjqoibDusY.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\fwh73z-bsqjqoibdusy.ppt"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\fwh73Z-bSqjqoibDusY.ppt.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\fwh73z-bsqjqoibdusy.ppt.tx_locked"), dwFlags=0x1) returned 1 [0155.533] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04150 | out: hHeap=0x5b0000) returned 1 [0155.533] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609508 [0155.533] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bfd0 [0155.533] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0155.534] WriteFile (in: hFile=0x4b4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0155.789] CloseHandle (hObject=0x4b4) returned 1 [0155.789] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bfd0 | out: hHeap=0x5b0000) returned 1 [0155.789] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0155.789] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.789] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0155.789] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fedc8 [0155.790] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0155.790] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fedc8 | out: hHeap=0x5b0000) returned 1 [0155.790] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609088 [0155.790] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0155.790] WriteFile (in: hFile=0x4b4, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0155.790] CloseHandle (hObject=0x4b4) returned 1 [0155.790] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609088 | out: hHeap=0x5b0000) returned 1 [0155.790] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0155.790] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0155.790] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609508 | out: hHeap=0x5b0000) returned 1 [0155.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f59b0 | out: hHeap=0x5b0000) returned 1 [0155.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890aa8 | out: hHeap=0x5b0000) returned 1 [0155.791] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0155.791] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0155.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0155.791] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2c0 [0155.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2c0 | out: hHeap=0x5b0000) returned 1 [0155.791] RmStartSession () returned 0x0 [0155.938] RmRegisterResources () returned 0x0 [0155.946] RmGetList () returned 0x0 [0156.485] RmShutdown () returned 0x0 [0157.189] RmEndSession () returned 0x0 [0157.266] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\k3ax.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\k3ax.gif")) returned 0x20 [0157.266] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\k3ax.gif", dwFileAttributes=0x20) returned 1 [0157.266] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\k3ax.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\k3ax.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0157.266] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=35747) returned 1 [0157.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x8bd3) returned 0x35a3c60 [0157.267] ReadFile (in: hFile=0x4b4, lpBuffer=0x35a3c80, nNumberOfBytesToRead=0x8ba3, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a3c80*, lpNumberOfBytesRead=0x2b5fe5c*=0x8ba3, lpOverlapped=0x0) returned 1 [0157.374] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0157.375] WriteFile (in: hFile=0x4b4, lpBuffer=0x35a3c80*, nNumberOfBytesToWrite=0x8ba3, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a3c80*, lpNumberOfBytesWritten=0x2b5fe3c*=0x8ba3, lpOverlapped=0x0) returned 1 [0157.375] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0157.375] WriteFile (in: hFile=0x4b4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0157.375] WriteFile (in: hFile=0x4b4, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0157.376] CloseHandle (hObject=0x4b4) returned 1 [0157.376] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a3c60 | out: hHeap=0x5b0000) returned 1 [0157.435] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0157.435] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0157.435] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0157.435] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\k3ax.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\k3ax.gif"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\k3ax.gif.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\k3ax.gif.tx_locked"), dwFlags=0x1) returned 1 [0157.435] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0157.436] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e00 [0157.436] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c028 [0157.436] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0157.437] WriteFile (in: hFile=0x3c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0157.438] CloseHandle (hObject=0x3c4) returned 1 [0157.438] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c028 | out: hHeap=0x5b0000) returned 1 [0157.438] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0157.438] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.438] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0157.438] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff358 [0157.438] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0157.438] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff358 | out: hHeap=0x5b0000) returned 1 [0157.438] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6092c8 [0157.438] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0157.438] WriteFile (in: hFile=0x3c4, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0157.438] CloseHandle (hObject=0x3c4) returned 1 [0157.438] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6092c8 | out: hHeap=0x5b0000) returned 1 [0157.438] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0157.438] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0157.438] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e00 | out: hHeap=0x5b0000) returned 1 [0157.438] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851df8 | out: hHeap=0x5b0000) returned 1 [0157.438] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38926a8 | out: hHeap=0x5b0000) returned 1 [0157.438] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0157.438] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0157.438] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0157.439] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f288 [0157.439] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f288 | out: hHeap=0x5b0000) returned 1 [0157.439] RmStartSession () returned 0x0 [0157.441] RmRegisterResources () returned 0x0 [0157.445] RmGetList () returned 0x0 [0157.769] RmShutdown () returned 0x0 [0158.526] RmEndSession () returned 0x0 [0158.688] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\pzJztr5tdjj66lv.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\pzjztr5tdjj66lv.gif")) returned 0x20 [0158.688] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\pzJztr5tdjj66lv.gif", dwFileAttributes=0x20) returned 1 [0158.688] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\pzJztr5tdjj66lv.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\pzjztr5tdjj66lv.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0158.688] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=26266) returned 1 [0158.688] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x66c3) returned 0x41c0008 [0158.688] ReadFile (in: hFile=0x4b4, lpBuffer=0x41c0020, nNumberOfBytesToRead=0x669a, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x41c0020*, lpNumberOfBytesRead=0x2b5fe5c*=0x669a, lpOverlapped=0x0) returned 1 [0158.736] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0158.737] WriteFile (in: hFile=0x4b4, lpBuffer=0x41c0020*, nNumberOfBytesToWrite=0x669a, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x41c0020*, lpNumberOfBytesWritten=0x2b5fe3c*=0x669a, lpOverlapped=0x0) returned 1 [0158.737] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0158.737] WriteFile (in: hFile=0x4b4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0158.737] WriteFile (in: hFile=0x4b4, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0158.737] CloseHandle (hObject=0x4b4) returned 1 [0158.737] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41c0008 | out: hHeap=0x5b0000) returned 1 [0158.738] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0158.738] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38503f0 [0158.738] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0158.738] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\pzJztr5tdjj66lv.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\pzjztr5tdjj66lv.gif"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\pzJztr5tdjj66lv.gif.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\pzjztr5tdjj66lv.gif.tx_locked"), dwFlags=0x1) returned 1 [0158.738] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38503f0 | out: hHeap=0x5b0000) returned 1 [0158.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0158.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf78 [0158.739] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0158.739] WriteFile (in: hFile=0x4b4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0158.740] CloseHandle (hObject=0x4b4) returned 1 [0158.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf78 | out: hHeap=0x5b0000) returned 1 [0158.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0158.740] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.740] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0158.741] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0158.741] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0158.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0158.741] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6094c0 [0158.741] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0158.741] WriteFile (in: hFile=0x4b4, lpBuffer=0x693408*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693408*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0158.741] CloseHandle (hObject=0x4b4) returned 1 [0158.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6094c0 | out: hHeap=0x5b0000) returned 1 [0158.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0158.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0158.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0158.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540c08 | out: hHeap=0x5b0000) returned 1 [0158.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba2e0 | out: hHeap=0x5b0000) returned 1 [0158.741] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0158.741] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0158.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0158.741] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4b8 [0158.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4b8 | out: hHeap=0x5b0000) returned 1 [0158.741] RmStartSession () returned 0x0 [0158.743] RmRegisterResources () returned 0x0 [0158.750] RmGetList () returned 0x0 [0159.548] RmShutdown () returned 0x0 [0160.116] RmEndSession () returned 0x0 [0160.117] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\Zyk-R0xL.png" (normalized: "c:\\users\\fd1hvy\\desktop\\zyk-r0xl.png")) returned 0x20 [0160.117] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\Zyk-R0xL.png", dwFileAttributes=0x20) returned 1 [0160.118] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\Zyk-R0xL.png" (normalized: "c:\\users\\fd1hvy\\desktop\\zyk-r0xl.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0160.118] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=79005) returned 1 [0160.118] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x134c3) returned 0x3c85db8 [0160.119] ReadFile (in: hFile=0x4b4, lpBuffer=0x3c85dc0, nNumberOfBytesToRead=0x1349d, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c85dc0*, lpNumberOfBytesRead=0x2b5fe5c*=0x1349d, lpOverlapped=0x0) returned 1 [0160.121] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0160.122] WriteFile (in: hFile=0x4b4, lpBuffer=0x3c85dc0*, nNumberOfBytesToWrite=0x1349d, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c85dc0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x1349d, lpOverlapped=0x0) returned 1 [0160.122] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0160.122] WriteFile (in: hFile=0x4b4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0160.122] WriteFile (in: hFile=0x4b4, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0160.122] CloseHandle (hObject=0x4b4) returned 1 [0160.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c85db8 | out: hHeap=0x5b0000) returned 1 [0160.122] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0160.122] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0160.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0160.123] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\Zyk-R0xL.png" (normalized: "c:\\users\\fd1hvy\\desktop\\zyk-r0xl.png"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\Zyk-R0xL.png.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\zyk-r0xl.png.tx_locked"), dwFlags=0x1) returned 1 [0160.123] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0160.123] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0160.123] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bfd0 [0160.123] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0160.124] WriteFile (in: hFile=0x4b4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0160.125] CloseHandle (hObject=0x4b4) returned 1 [0160.125] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bfd0 | out: hHeap=0x5b0000) returned 1 [0160.125] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0160.125] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.125] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0160.125] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0160.125] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0160.125] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0160.125] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f20 [0160.125] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0160.125] WriteFile (in: hFile=0x4b4, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0160.125] CloseHandle (hObject=0x4b4) returned 1 [0160.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f20 | out: hHeap=0x5b0000) returned 1 [0160.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0160.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0160.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0160.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc08 | out: hHeap=0x5b0000) returned 1 [0160.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9e80 | out: hHeap=0x5b0000) returned 1 [0160.126] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0160.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0160.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0160.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0160.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0160.126] RmStartSession () returned 0x0 [0160.419] RmRegisterResources () returned 0x0 [0160.428] RmGetList () returned 0x0 [0161.021] RmShutdown () returned 0x0 [0163.000] RmEndSession () returned 0x0 [0163.002] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\2Y _4amHkJ9jaX.odp" (normalized: "c:\\users\\fd1hvy\\documents\\2y _4amhkj9jax.odp")) returned 0x20 [0163.002] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\2Y _4amHkJ9jaX.odp", dwFileAttributes=0x20) returned 1 [0163.002] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\2Y _4amHkJ9jaX.odp" (normalized: "c:\\users\\fd1hvy\\documents\\2y _4amhkj9jax.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0163.002] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=5251) returned 1 [0163.002] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x14b3) returned 0x3eec210 [0163.002] ReadFile (in: hFile=0x4b4, lpBuffer=0x3eec220, nNumberOfBytesToRead=0x1483, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3eec220*, lpNumberOfBytesRead=0x2b5fe5c*=0x1483, lpOverlapped=0x0) returned 1 [0163.004] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0163.004] WriteFile (in: hFile=0x4b4, lpBuffer=0x3eec220*, nNumberOfBytesToWrite=0x1483, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3eec220*, lpNumberOfBytesWritten=0x2b5fe3c*=0x1483, lpOverlapped=0x0) returned 1 [0163.005] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0163.005] WriteFile (in: hFile=0x4b4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0163.005] WriteFile (in: hFile=0x4b4, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0163.005] CloseHandle (hObject=0x4b4) returned 1 [0163.005] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eec210 | out: hHeap=0x5b0000) returned 1 [0163.005] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0163.005] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850378 [0163.005] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0163.006] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\2Y _4amHkJ9jaX.odp" (normalized: "c:\\users\\fd1hvy\\documents\\2y _4amhkj9jax.odp"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\2Y _4amHkJ9jaX.odp.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\2y _4amhkj9jax.odp.tx_locked"), dwFlags=0x1) returned 1 [0163.006] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850378 | out: hHeap=0x5b0000) returned 1 [0163.006] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6091a8 [0163.006] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc60 [0163.006] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0163.007] WriteFile (in: hFile=0x4b4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0163.009] CloseHandle (hObject=0x4b4) returned 1 [0163.009] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc60 | out: hHeap=0x5b0000) returned 1 [0163.009] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0163.009] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0163.009] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0163.009] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0163.009] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0163.009] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0163.009] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0163.009] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0163.009] WriteFile (in: hFile=0x4b4, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0163.009] CloseHandle (hObject=0x4b4) returned 1 [0163.009] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0163.010] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0163.010] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0163.010] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6091a8 | out: hHeap=0x5b0000) returned 1 [0163.010] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540d40 | out: hHeap=0x5b0000) returned 1 [0163.010] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9e10 | out: hHeap=0x5b0000) returned 1 [0163.010] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0163.010] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0163.010] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0163.010] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f368 [0163.010] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f368 | out: hHeap=0x5b0000) returned 1 [0163.010] RmStartSession () returned 0x0 [0163.013] RmRegisterResources () returned 0x0 [0163.016] RmGetList () returned 0x0 [0163.655] RmShutdown () returned 0x0 [0164.701] RmEndSession () returned 0x0 [0164.702] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\GO9VpnzZL6arKG76JRPk.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\go9vpnzzl6arkg76jrpk.pdf")) returned 0x20 [0164.702] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\GO9VpnzZL6arKG76JRPk.pdf", dwFileAttributes=0x20) returned 1 [0164.703] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\GO9VpnzZL6arKG76JRPk.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\go9vpnzzl6arkg76jrpk.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0164.703] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=56577) returned 1 [0164.703] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xdd33) returned 0x35a3e40 [0164.704] ReadFile (in: hFile=0x4b4, lpBuffer=0x35a3e60, nNumberOfBytesToRead=0xdd01, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a3e60*, lpNumberOfBytesRead=0x2b5fe5c*=0xdd01, lpOverlapped=0x0) returned 1 [0164.706] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0164.706] WriteFile (in: hFile=0x4b4, lpBuffer=0x35a3e60*, nNumberOfBytesToWrite=0xdd01, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a3e60*, lpNumberOfBytesWritten=0x2b5fe3c*=0xdd01, lpOverlapped=0x0) returned 1 [0164.707] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0164.707] WriteFile (in: hFile=0x4b4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0164.707] WriteFile (in: hFile=0x4b4, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0164.707] CloseHandle (hObject=0x4b4) returned 1 [0164.707] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a3e40 | out: hHeap=0x5b0000) returned 1 [0164.707] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0164.707] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04150 [0164.707] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0164.708] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\GO9VpnzZL6arKG76JRPk.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\go9vpnzzl6arkg76jrpk.pdf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\GO9VpnzZL6arKG76JRPk.pdf.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\go9vpnzzl6arkg76jrpk.pdf.tx_locked"), dwFlags=0x1) returned 1 [0164.708] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04150 | out: hHeap=0x5b0000) returned 1 [0164.708] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f68 [0164.708] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c0d8 [0164.708] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0164.709] WriteFile (in: hFile=0x4b4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0164.710] CloseHandle (hObject=0x4b4) returned 1 [0164.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c0d8 | out: hHeap=0x5b0000) returned 1 [0164.710] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0164.710] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.710] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0164.710] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837a18 [0164.710] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0164.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837a18 | out: hHeap=0x5b0000) returned 1 [0164.710] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c080 [0164.710] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0164.711] WriteFile (in: hFile=0x4b4, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0164.711] CloseHandle (hObject=0x4b4) returned 1 [0164.711] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c080 | out: hHeap=0x5b0000) returned 1 [0164.711] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0164.711] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0164.711] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f68 | out: hHeap=0x5b0000) returned 1 [0164.711] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5938 | out: hHeap=0x5b0000) returned 1 [0164.711] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba778 | out: hHeap=0x5b0000) returned 1 [0164.711] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0164.711] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0164.711] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0164.711] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efe8 [0164.711] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efe8 | out: hHeap=0x5b0000) returned 1 [0164.711] RmStartSession () returned 0x0 [0164.713] RmRegisterResources () returned 0x0 [0164.715] RmGetList () returned 0x0 [0165.377] RmShutdown () returned 0x0 [0166.963] RmEndSession () returned 0x0 [0166.964] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\K8dwU3H43N.doc" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\k8dwu3h43n.doc")) returned 0x20 [0166.964] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\K8dwU3H43N.doc", dwFileAttributes=0x20) returned 1 [0166.964] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\K8dwU3H43N.doc" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\k8dwu3h43n.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0166.964] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=54683) returned 1 [0166.964] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd5c3) returned 0x35b1890 [0166.966] ReadFile (in: hFile=0x4b4, lpBuffer=0x35b18a0, nNumberOfBytesToRead=0xd59b, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35b18a0*, lpNumberOfBytesRead=0x2b5fe5c*=0xd59b, lpOverlapped=0x0) returned 1 [0166.967] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0166.968] WriteFile (in: hFile=0x4b4, lpBuffer=0x35b18a0*, nNumberOfBytesToWrite=0xd59b, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35b18a0*, lpNumberOfBytesWritten=0x2b5fe3c*=0xd59b, lpOverlapped=0x0) returned 1 [0166.968] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0166.968] WriteFile (in: hFile=0x4b4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0166.969] WriteFile (in: hFile=0x4b4, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0166.969] CloseHandle (hObject=0x4b4) returned 1 [0166.969] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35b1890 | out: hHeap=0x5b0000) returned 1 [0166.969] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0166.969] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04728 [0166.969] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0166.969] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\K8dwU3H43N.doc" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\k8dwu3h43n.doc"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\K8dwU3H43N.doc.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\k8dwu3h43n.doc.tx_locked"), dwFlags=0x1) returned 1 [0166.970] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04728 | out: hHeap=0x5b0000) returned 1 [0166.970] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc60 [0166.970] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0166.970] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0166.971] WriteFile (in: hFile=0x4b4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0166.971] CloseHandle (hObject=0x4b4) returned 1 [0166.971] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0166.971] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0166.972] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.972] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0166.972] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0166.972] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0166.972] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0166.972] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0166.972] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0167.186] WriteFile (in: hFile=0x4f8, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0167.186] CloseHandle (hObject=0x4f8) returned 1 [0167.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0167.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0167.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0167.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc60 | out: hHeap=0x5b0000) returned 1 [0167.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5de8 | out: hHeap=0x5b0000) returned 1 [0167.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba6d0 | out: hHeap=0x5b0000) returned 1 [0167.186] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0167.186] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0167.187] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0167.187] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f368 [0167.187] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f368 | out: hHeap=0x5b0000) returned 1 [0167.187] RmStartSession () returned 0x0 [0167.251] RmRegisterResources () returned 0x0 [0167.260] RmGetList () returned 0x0 [0167.512] RmShutdown () returned 0x0 [0168.173] RmEndSession () returned 0x0 [0168.174] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\KWF7-a_xUwg7.xls" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\kwf7-a_xuwg7.xls")) returned 0x20 [0168.174] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\KWF7-a_xUwg7.xls", dwFileAttributes=0x20) returned 1 [0168.174] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\KWF7-a_xUwg7.xls" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\kwf7-a_xuwg7.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0168.174] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=3959) returned 1 [0168.175] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xf80) returned 0x3e08020 [0168.175] ReadFile (in: hFile=0x3e0, lpBuffer=0x3e08020, nNumberOfBytesToRead=0xf77, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3e08020*, lpNumberOfBytesRead=0x2b5fe5c*=0xf77, lpOverlapped=0x0) returned 1 [0168.176] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0168.176] WriteFile (in: hFile=0x3e0, lpBuffer=0x3e08020*, nNumberOfBytesToWrite=0xf77, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3e08020*, lpNumberOfBytesWritten=0x2b5fe3c*=0xf77, lpOverlapped=0x0) returned 1 [0168.176] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0168.176] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0168.177] WriteFile (in: hFile=0x3e0, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0168.177] CloseHandle (hObject=0x3e0) returned 1 [0168.177] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e08020 | out: hHeap=0x5b0000) returned 1 [0168.177] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0168.177] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04370 [0168.177] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0168.177] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\KWF7-a_xUwg7.xls" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\kwf7-a_xuwg7.xls"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\KWF7-a_xUwg7.xls.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\kwf7-a_xuwg7.xls.tx_locked"), dwFlags=0x1) returned 1 [0168.178] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04370 | out: hHeap=0x5b0000) returned 1 [0168.178] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0168.178] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0168.178] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0168.179] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0168.180] CloseHandle (hObject=0x3e0) returned 1 [0168.180] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0168.180] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0168.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.180] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0168.180] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0168.180] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0168.180] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0168.180] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd10 [0168.180] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0168.180] WriteFile (in: hFile=0x3e0, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0168.181] CloseHandle (hObject=0x3e0) returned 1 [0168.181] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd10 | out: hHeap=0x5b0000) returned 1 [0168.181] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0168.181] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0168.182] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0168.182] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab668 | out: hHeap=0x5b0000) returned 1 [0168.182] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba430 | out: hHeap=0x5b0000) returned 1 [0168.182] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0168.182] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0168.182] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0168.182] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f560 [0168.182] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f560 | out: hHeap=0x5b0000) returned 1 [0168.182] RmStartSession () returned 0x0 [0168.184] RmRegisterResources () returned 0x0 [0168.906] RmGetList () returned 0x0 [0169.744] RmShutdown () returned 0x0 [0170.970] RmEndSession () returned 0x0 [0170.971] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\hSyWi.ods" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\hsywi.ods")) returned 0x20 [0170.971] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\hSyWi.ods", dwFileAttributes=0x20) returned 1 [0170.971] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\hSyWi.ods" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\hsywi.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0170.971] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=43387) returned 1 [0170.971] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa9a3) returned 0x3c48e10 [0170.972] ReadFile (in: hFile=0x3e0, lpBuffer=0x3c48e20, nNumberOfBytesToRead=0xa97b, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c48e20*, lpNumberOfBytesRead=0x2b5fe5c*=0xa97b, lpOverlapped=0x0) returned 1 [0170.974] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0170.975] WriteFile (in: hFile=0x3e0, lpBuffer=0x3c48e20*, nNumberOfBytesToWrite=0xa97b, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c48e20*, lpNumberOfBytesWritten=0x2b5fe3c*=0xa97b, lpOverlapped=0x0) returned 1 [0170.975] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0170.975] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0170.975] WriteFile (in: hFile=0x3e0, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0170.975] CloseHandle (hObject=0x3e0) returned 1 [0170.975] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c48e10 | out: hHeap=0x5b0000) returned 1 [0170.975] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0170.976] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04fa8 [0170.976] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0170.976] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\hSyWi.ods" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\hsywi.ods"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\hSyWi.ods.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\hsywi.ods.tx_locked"), dwFlags=0x1) returned 1 [0170.976] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04fa8 | out: hHeap=0x5b0000) returned 1 [0170.976] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600af0 [0170.976] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850198 [0170.976] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0170.977] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0170.978] CloseHandle (hObject=0x3e0) returned 1 [0170.978] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850198 | out: hHeap=0x5b0000) returned 1 [0170.978] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0170.978] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.978] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0170.978] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836ef8 [0170.978] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0170.978] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836ef8 | out: hHeap=0x5b0000) returned 1 [0170.978] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38503f0 [0170.978] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0170.978] WriteFile (in: hFile=0x3e0, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0171.221] CloseHandle (hObject=0x3e0) returned 1 [0171.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38503f0 | out: hHeap=0x5b0000) returned 1 [0171.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0171.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0171.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600af0 | out: hHeap=0x5b0000) returned 1 [0171.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab9b0 | out: hHeap=0x5b0000) returned 1 [0171.221] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba4a0 | out: hHeap=0x5b0000) returned 1 [0171.221] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0171.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0171.222] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0171.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f058 [0171.222] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f058 | out: hHeap=0x5b0000) returned 1 [0171.222] RmStartSession () returned 0x0 [0171.594] RmRegisterResources () returned 0x0 [0171.598] RmGetList () returned 0x0 [0172.173] RmShutdown () returned 0x0 [0172.752] RmEndSession () returned 0x0 [0172.754] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\UHP9MZJ U8G_t71b 2.ods" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\uhp9mzj u8g_t71b 2.ods")) returned 0x20 [0172.754] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\UHP9MZJ U8G_t71b 2.ods", dwFileAttributes=0x20) returned 1 [0172.754] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\UHP9MZJ U8G_t71b 2.ods" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\uhp9mzj u8g_t71b 2.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0172.754] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=57593) returned 1 [0172.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe123) returned 0x3c86278 [0172.756] ReadFile (in: hFile=0x3e0, lpBuffer=0x3c86280, nNumberOfBytesToRead=0xe0f9, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c86280*, lpNumberOfBytesRead=0x2b5fe5c*=0xe0f9, lpOverlapped=0x0) returned 1 [0172.758] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0172.759] WriteFile (in: hFile=0x3e0, lpBuffer=0x3c86280*, nNumberOfBytesToWrite=0xe0f9, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c86280*, lpNumberOfBytesWritten=0x2b5fe3c*=0xe0f9, lpOverlapped=0x0) returned 1 [0172.759] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0172.759] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0172.760] WriteFile (in: hFile=0x3e0, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0172.760] CloseHandle (hObject=0x3e0) returned 1 [0172.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86278 | out: hHeap=0x5b0000) returned 1 [0172.760] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0172.760] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x37105b8 [0172.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0172.760] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\UHP9MZJ U8G_t71b 2.ods" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\uhp9mzj u8g_t71b 2.ods"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\UHP9MZJ U8G_t71b 2.ods.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\uhp9mzj u8g_t71b 2.ods.tx_locked"), dwFlags=0x1) returned 1 [0172.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37105b8 | out: hHeap=0x5b0000) returned 1 [0172.761] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600fd0 [0172.761] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38500a8 [0172.761] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0172.762] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0172.763] CloseHandle (hObject=0x3e0) returned 1 [0172.764] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38500a8 | out: hHeap=0x5b0000) returned 1 [0172.764] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0172.764] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.764] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0172.764] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0172.764] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0172.764] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0172.764] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38505d0 [0172.764] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0172.764] WriteFile (in: hFile=0x3e0, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0172.765] CloseHandle (hObject=0x3e0) returned 1 [0172.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38505d0 | out: hHeap=0x5b0000) returned 1 [0172.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0172.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0172.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600fd0 | out: hHeap=0x5b0000) returned 1 [0172.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2da20 | out: hHeap=0x5b0000) returned 1 [0172.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38bac48 | out: hHeap=0x5b0000) returned 1 [0172.765] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0172.765] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0172.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0172.765] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef08 [0172.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef08 | out: hHeap=0x5b0000) returned 1 [0172.765] RmStartSession () returned 0x0 [0172.767] RmRegisterResources () returned 0x0 [0172.783] RmGetList () returned 0x0 [0173.453] RmShutdown () returned 0x0 [0174.194] RmEndSession () returned 0x0 [0174.195] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\uxSV_d4_S8EKauNQdW.docx" (normalized: "c:\\users\\fd1hvy\\documents\\uxsv_d4_s8ekaunqdw.docx")) returned 0x20 [0174.195] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\uxSV_d4_S8EKauNQdW.docx", dwFileAttributes=0x20) returned 1 [0174.196] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\uxSV_d4_S8EKauNQdW.docx" (normalized: "c:\\users\\fd1hvy\\documents\\uxsv_d4_s8ekaunqdw.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0174.196] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=91059) returned 1 [0174.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x163e3) returned 0x40a1eb0 [0174.198] ReadFile (in: hFile=0x3e0, lpBuffer=0x40a1ec0, nNumberOfBytesToRead=0x163b3, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x40a1ec0*, lpNumberOfBytesRead=0x2b5fe5c*=0x163b3, lpOverlapped=0x0) returned 1 [0174.199] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0174.200] WriteFile (in: hFile=0x3e0, lpBuffer=0x40a1ec0*, nNumberOfBytesToWrite=0x163b3, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x40a1ec0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x163b3, lpOverlapped=0x0) returned 1 [0174.201] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0174.201] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0174.201] WriteFile (in: hFile=0x3e0, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0174.201] CloseHandle (hObject=0x3e0) returned 1 [0174.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40a1eb0 | out: hHeap=0x5b0000) returned 1 [0174.201] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0174.201] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e05030 [0174.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0174.201] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\uxSV_d4_S8EKauNQdW.docx" (normalized: "c:\\users\\fd1hvy\\documents\\uxsv_d4_s8ekaunqdw.docx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\uxSV_d4_S8EKauNQdW.docx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\uxsv_d4_s8ekaunqdw.docx.tx_locked"), dwFlags=0x1) returned 1 [0174.202] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e05030 | out: hHeap=0x5b0000) returned 1 [0174.202] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608fb0 [0174.202] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0174.202] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0174.203] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0174.204] CloseHandle (hObject=0x3e0) returned 1 [0174.204] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0174.204] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0174.204] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.204] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0174.204] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838538 [0174.204] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0174.204] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838538 | out: hHeap=0x5b0000) returned 1 [0174.204] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0174.204] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0174.204] WriteFile (in: hFile=0x3e0, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0174.204] CloseHandle (hObject=0x3e0) returned 1 [0174.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0174.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0174.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0174.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608fb0 | out: hHeap=0x5b0000) returned 1 [0174.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab6e0 | out: hHeap=0x5b0000) returned 1 [0174.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9eb8 | out: hHeap=0x5b0000) returned 1 [0174.205] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0174.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0174.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0174.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f528 [0174.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f528 | out: hHeap=0x5b0000) returned 1 [0174.205] RmStartSession () returned 0x0 [0174.206] RmRegisterResources () returned 0x0 [0175.668] RmGetList () returned 0x0 [0176.638] RmShutdown () returned 0x0 [0177.435] RmEndSession () returned 0x0 [0177.436] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\YRUwgkk4wAALb.csv" (normalized: "c:\\users\\fd1hvy\\documents\\yruwgkk4waalb.csv")) returned 0x20 [0177.436] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\YRUwgkk4wAALb.csv", dwFileAttributes=0x20) returned 1 [0177.437] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\YRUwgkk4wAALb.csv" (normalized: "c:\\users\\fd1hvy\\documents\\yruwgkk4waalb.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0177.437] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=87318) returned 1 [0177.437] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x15543) returned 0x3813050 [0177.439] ReadFile (in: hFile=0x3e0, lpBuffer=0x3813060, nNumberOfBytesToRead=0x15516, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesRead=0x2b5fe5c*=0x15516, lpOverlapped=0x0) returned 1 [0177.440] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0177.441] WriteFile (in: hFile=0x3e0, lpBuffer=0x3813060*, nNumberOfBytesToWrite=0x15516, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesWritten=0x2b5fe3c*=0x15516, lpOverlapped=0x0) returned 1 [0177.442] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0177.442] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0177.442] WriteFile (in: hFile=0x3e0, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0177.442] CloseHandle (hObject=0x3e0) returned 1 [0177.442] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3813050 | out: hHeap=0x5b0000) returned 1 [0177.442] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0177.442] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850378 [0177.442] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0177.442] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\YRUwgkk4wAALb.csv" (normalized: "c:\\users\\fd1hvy\\documents\\yruwgkk4waalb.csv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\YRUwgkk4wAALb.csv.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\yruwgkk4waalb.csv.tx_locked"), dwFlags=0x1) returned 1 [0177.443] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850378 | out: hHeap=0x5b0000) returned 1 [0177.443] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0177.443] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0177.443] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0177.444] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0177.444] CloseHandle (hObject=0x3e0) returned 1 [0177.444] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0177.444] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0177.445] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.445] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0177.445] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837750 [0177.445] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0177.445] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837750 | out: hHeap=0x5b0000) returned 1 [0177.445] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b580 [0177.445] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0177.445] WriteFile (in: hFile=0x3e0, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0177.445] CloseHandle (hObject=0x3e0) returned 1 [0177.445] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b580 | out: hHeap=0x5b0000) returned 1 [0177.445] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0177.445] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0177.445] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0177.445] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6011d8 | out: hHeap=0x5b0000) returned 1 [0177.445] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaca0 | out: hHeap=0x5b0000) returned 1 [0177.445] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0177.445] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0177.445] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0177.445] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0177.445] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0177.445] RmStartSession () returned 0x0 [0177.446] RmRegisterResources () returned 0x0 [0177.639] RmGetList () returned 0x0 [0178.063] RmShutdown () returned 0x0 [0179.131] RmEndSession () returned 0x0 [0179.132] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\cGud5YYrVDMondKtm.m4a" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\cgud5yyrvdmondktm.m4a")) returned 0x20 [0179.132] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\cGud5YYrVDMondKtm.m4a", dwFileAttributes=0x20) returned 1 [0179.132] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\cGud5YYrVDMondKtm.m4a" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\cgud5yyrvdmondktm.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0179.132] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=22830) returned 1 [0179.132] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5953) returned 0x36f4390 [0179.133] ReadFile (in: hFile=0x3e0, lpBuffer=0x36f43a0, nNumberOfBytesToRead=0x592e, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x36f43a0*, lpNumberOfBytesRead=0x2b5fe5c*=0x592e, lpOverlapped=0x0) returned 1 [0179.148] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0179.148] WriteFile (in: hFile=0x3e0, lpBuffer=0x36f43a0*, nNumberOfBytesToWrite=0x592e, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x36f43a0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x592e, lpOverlapped=0x0) returned 1 [0179.149] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0179.149] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0179.149] WriteFile (in: hFile=0x3e0, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0179.149] CloseHandle (hObject=0x3e0) returned 1 [0179.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x36f4390 | out: hHeap=0x5b0000) returned 1 [0179.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0179.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04ae0 [0179.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0179.150] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\cGud5YYrVDMondKtm.m4a" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\cgud5yyrvdmondktm.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\cGud5YYrVDMondKtm.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\cgud5yyrvdmondktm.m4a.tx_locked"), dwFlags=0x1) returned 1 [0179.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04ae0 | out: hHeap=0x5b0000) returned 1 [0179.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609508 [0179.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b268 [0179.150] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0179.151] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0179.152] CloseHandle (hObject=0x3e0) returned 1 [0179.152] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b268 | out: hHeap=0x5b0000) returned 1 [0179.152] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0179.152] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.152] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0179.152] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837ce0 [0179.152] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0179.152] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837ce0 | out: hHeap=0x5b0000) returned 1 [0179.152] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0179.152] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0179.152] WriteFile (in: hFile=0x3e0, lpBuffer=0x6922e8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6922e8*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0179.327] CloseHandle (hObject=0x3e0) returned 1 [0179.327] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0179.327] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0179.327] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0179.328] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609508 | out: hHeap=0x5b0000) returned 1 [0179.328] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab938 | out: hHeap=0x5b0000) returned 1 [0179.328] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaed0 | out: hHeap=0x5b0000) returned 1 [0179.328] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0179.328] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0179.328] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0179.328] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef78 [0179.328] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef78 | out: hHeap=0x5b0000) returned 1 [0179.328] RmStartSession () returned 0x0 [0179.329] RmRegisterResources () returned 0x0 [0179.909] RmGetList () returned 0x0 [0180.301] RmShutdown () returned 0x0 [0181.296] RmEndSession () returned 0x0 [0181.363] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\wFzVRFY.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\wfzvrfy.mp3")) returned 0x20 [0181.363] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\wFzVRFY.mp3", dwFileAttributes=0x20) returned 1 [0181.363] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\wFzVRFY.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\wfzvrfy.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0181.363] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=79304) returned 1 [0181.363] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x135f3) returned 0x3c86920 [0181.364] ReadFile (in: hFile=0x3e0, lpBuffer=0x3c86940, nNumberOfBytesToRead=0x135c8, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c86940*, lpNumberOfBytesRead=0x2b5fe5c*=0x135c8, lpOverlapped=0x0) returned 1 [0181.426] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0181.428] WriteFile (in: hFile=0x3e0, lpBuffer=0x3c86940*, nNumberOfBytesToWrite=0x135c8, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c86940*, lpNumberOfBytesWritten=0x2b5fe3c*=0x135c8, lpOverlapped=0x0) returned 1 [0181.428] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0181.429] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0181.429] WriteFile (in: hFile=0x3e0, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0181.429] CloseHandle (hObject=0x3e0) returned 1 [0181.429] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86920 | out: hHeap=0x5b0000) returned 1 [0181.784] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0181.784] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850558 [0181.784] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0181.784] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\wFzVRFY.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\wfzvrfy.mp3"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\wFzVRFY.mp3.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\wfzvrfy.mp3.tx_locked"), dwFlags=0x1) returned 1 [0181.784] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850558 | out: hHeap=0x5b0000) returned 1 [0181.784] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0181.784] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0181.784] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d4 [0181.785] WriteFile (in: hFile=0x3d4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0181.786] CloseHandle (hObject=0x3d4) returned 1 [0181.786] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0181.786] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0181.786] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0181.786] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0181.786] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837ce0 [0181.786] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0181.786] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837ce0 | out: hHeap=0x5b0000) returned 1 [0181.786] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0181.786] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d4 [0181.787] WriteFile (in: hFile=0x3d4, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0181.787] CloseHandle (hObject=0x3d4) returned 1 [0181.787] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0181.787] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0181.787] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0181.787] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0181.787] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600cf8 | out: hHeap=0x5b0000) returned 1 [0181.787] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eafb0 | out: hHeap=0x5b0000) returned 1 [0181.787] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0181.787] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0181.787] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0181.787] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0181.787] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0181.787] RmStartSession () returned 0x0 [0182.425] RmRegisterResources () returned 0x0 [0182.431] RmGetList () returned 0x0 [0182.800] RmShutdown () returned 0x0 [0184.116] RmEndSession () returned 0x0 [0184.117] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\vRLY.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\vrly.m4a")) returned 0x20 [0184.117] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\vRLY.m4a", dwFileAttributes=0x20) returned 1 [0184.117] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\vRLY.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\vrly.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0184.117] GetFileSizeEx (in: hFile=0x404, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=93952) returned 1 [0184.117] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x16f33) returned 0x3813050 [0184.119] ReadFile (in: hFile=0x404, lpBuffer=0x3813060, nNumberOfBytesToRead=0x16f00, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesRead=0x2b5fe5c*=0x16f00, lpOverlapped=0x0) returned 1 [0184.121] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0184.122] WriteFile (in: hFile=0x404, lpBuffer=0x3813060*, nNumberOfBytesToWrite=0x16f00, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesWritten=0x2b5fe3c*=0x16f00, lpOverlapped=0x0) returned 1 [0184.122] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0184.122] WriteFile (in: hFile=0x404, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0184.123] WriteFile (in: hFile=0x404, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0184.123] CloseHandle (hObject=0x404) returned 1 [0184.123] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3813050 | out: hHeap=0x5b0000) returned 1 [0184.123] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0184.123] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ffc40 [0184.123] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0184.123] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\vRLY.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\vrly.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\vRLY.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\vrly.m4a.tx_locked"), dwFlags=0x1) returned 1 [0184.124] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffc40 | out: hHeap=0x5b0000) returned 1 [0184.124] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06e88 [0184.124] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710900 [0184.124] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0184.124] WriteFile (in: hFile=0x404, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0184.125] CloseHandle (hObject=0x404) returned 1 [0184.125] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710900 | out: hHeap=0x5b0000) returned 1 [0184.125] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0184.125] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.125] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0184.125] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0184.125] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0184.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0184.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x37109a8 [0184.126] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.514] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37109a8 | out: hHeap=0x5b0000) returned 1 [0184.514] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0184.514] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0184.514] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06e88 | out: hHeap=0x5b0000) returned 1 [0184.514] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710318 | out: hHeap=0x5b0000) returned 1 [0184.514] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891090 | out: hHeap=0x5b0000) returned 1 [0184.514] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0184.514] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0184.514] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0184.514] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f100 [0184.514] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f100 | out: hHeap=0x5b0000) returned 1 [0184.514] RmStartSession () returned 0x0 [0184.634] RmRegisterResources () returned 0x0 [0184.638] RmGetList () returned 0x0 [0184.709] RmShutdown () returned 0x0 [0185.715] RmEndSession () returned 0x0 [0185.764] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\dNT WG.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\dnt wg.jpg")) returned 0x20 [0185.764] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\dNT WG.jpg", dwFileAttributes=0x20) returned 1 [0185.764] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\dNT WG.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\dnt wg.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0185.764] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=42460) returned 1 [0185.765] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa603) returned 0x3de8b88 [0185.766] ReadFile (in: hFile=0x4f0, lpBuffer=0x3de8ba0, nNumberOfBytesToRead=0xa5dc, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8ba0*, lpNumberOfBytesRead=0x2b5fe5c*=0xa5dc, lpOverlapped=0x0) returned 1 [0185.768] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0185.768] WriteFile (in: hFile=0x4f0, lpBuffer=0x3de8ba0*, nNumberOfBytesToWrite=0xa5dc, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8ba0*, lpNumberOfBytesWritten=0x2b5fe3c*=0xa5dc, lpOverlapped=0x0) returned 1 [0185.769] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0185.769] WriteFile (in: hFile=0x4f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0185.769] WriteFile (in: hFile=0x4f0, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0185.769] CloseHandle (hObject=0x4f0) returned 1 [0185.769] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8b88 | out: hHeap=0x5b0000) returned 1 [0185.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0185.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601310 [0185.770] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0185.770] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\dNT WG.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\dnt wg.jpg"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\dNT WG.jpg.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\dnt wg.jpg.tx_locked"), dwFlags=0x1) returned 1 [0185.770] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601310 | out: hHeap=0x5b0000) returned 1 [0185.770] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609118 [0185.770] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0185.770] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0185.771] WriteFile (in: hFile=0x4f0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0185.772] CloseHandle (hObject=0x4f0) returned 1 [0185.772] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0185.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0185.772] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.772] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0185.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0185.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0185.772] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0185.773] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0185.773] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0185.773] WriteFile (in: hFile=0x4f0, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0185.775] CloseHandle (hObject=0x4f0) returned 1 [0185.775] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0185.775] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0185.775] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0185.775] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609118 | out: hHeap=0x5b0000) returned 1 [0185.775] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b7e8 | out: hHeap=0x5b0000) returned 1 [0185.775] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892520 | out: hHeap=0x5b0000) returned 1 [0185.775] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0185.775] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0185.775] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0185.775] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f138 [0185.775] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f138 | out: hHeap=0x5b0000) returned 1 [0185.775] RmStartSession () returned 0x0 [0185.776] RmRegisterResources () returned 0x0 [0185.782] RmGetList () returned 0x0 [0186.155] RmShutdown () returned 0x0 [0186.757] RmEndSession () returned 0x0 [0186.796] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6CB48XT.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\6cb48xt.jpg")) returned 0x20 [0186.796] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6CB48XT.jpg", dwFileAttributes=0x20) returned 1 [0186.796] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6CB48XT.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\6cb48xt.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0186.797] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=92471) returned 1 [0186.797] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x16963) returned 0x3735bd8 [0186.798] ReadFile (in: hFile=0x4f0, lpBuffer=0x3735be0, nNumberOfBytesToRead=0x16937, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3735be0*, lpNumberOfBytesRead=0x2b5fe5c*=0x16937, lpOverlapped=0x0) returned 1 [0186.839] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0187.080] WriteFile (in: hFile=0x4f0, lpBuffer=0x3735be0*, nNumberOfBytesToWrite=0x16937, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3735be0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x16937, lpOverlapped=0x0) returned 1 [0187.093] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0187.093] WriteFile (in: hFile=0x4f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0187.093] WriteFile (in: hFile=0x4f0, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0187.093] CloseHandle (hObject=0x4f0) returned 1 [0187.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3735bd8 | out: hHeap=0x5b0000) returned 1 [0187.185] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0187.185] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850468 [0187.185] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0187.185] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6CB48XT.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\6cb48xt.jpg"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6CB48XT.jpg.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\6cb48xt.jpg.tx_locked"), dwFlags=0x1) returned 1 [0187.185] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850468 | out: hHeap=0x5b0000) returned 1 [0187.185] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0187.186] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f00 [0187.186] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0187.187] WriteFile (in: hFile=0x4b4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0187.188] CloseHandle (hObject=0x4b4) returned 1 [0187.188] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f00 | out: hHeap=0x5b0000) returned 1 [0187.188] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0187.188] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.188] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0187.188] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0187.188] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0187.189] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0187.189] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b948 [0187.189] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0187.189] WriteFile (in: hFile=0x4b4, lpBuffer=0x693408*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693408*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0187.194] CloseHandle (hObject=0x4b4) returned 1 [0187.331] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b948 | out: hHeap=0x5b0000) returned 1 [0187.331] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0187.331] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0187.331] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0187.331] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601788 | out: hHeap=0x5b0000) returned 1 [0187.331] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812ac0 | out: hHeap=0x5b0000) returned 1 [0187.331] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0187.331] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0187.331] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0187.331] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef08 [0187.331] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef08 | out: hHeap=0x5b0000) returned 1 [0187.331] RmStartSession () returned 0x0 [0187.518] RmRegisterResources () returned 0x0 [0187.523] RmGetList () returned 0x0 [0187.847] RmShutdown () returned 0x0 [0188.790] RmEndSession () returned 0x0 [0189.135] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\jLQp1E.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\jlqp1e.gif")) returned 0x20 [0189.135] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\jLQp1E.gif", dwFileAttributes=0x20) returned 1 [0189.136] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\jLQp1E.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\jlqp1e.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0189.136] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=98554) returned 1 [0189.136] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18123) returned 0x3c86b00 [0189.138] ReadFile (in: hFile=0x4f8, lpBuffer=0x3c86b20, nNumberOfBytesToRead=0x180fa, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c86b20*, lpNumberOfBytesRead=0x2b5fe5c*=0x180fa, lpOverlapped=0x0) returned 1 [0189.140] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0189.141] WriteFile (in: hFile=0x4f8, lpBuffer=0x3c86b20*, nNumberOfBytesToWrite=0x180fa, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c86b20*, lpNumberOfBytesWritten=0x2b5fe3c*=0x180fa, lpOverlapped=0x0) returned 1 [0189.142] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0189.142] WriteFile (in: hFile=0x4f8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0189.142] WriteFile (in: hFile=0x4f8, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0189.142] CloseHandle (hObject=0x4f8) returned 1 [0189.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86b00 | out: hHeap=0x5b0000) returned 1 [0189.142] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0189.142] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0189.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0189.142] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\jLQp1E.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\jlqp1e.gif"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\jLQp1E.gif.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\jlqp1e.gif.tx_locked"), dwFlags=0x1) returned 1 [0189.143] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0189.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b738 [0189.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601518 [0189.143] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0189.144] WriteFile (in: hFile=0x4f8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0189.145] CloseHandle (hObject=0x4f8) returned 1 [0189.145] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601518 | out: hHeap=0x5b0000) returned 1 [0189.145] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0189.145] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0189.145] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0189.145] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0189.145] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0189.145] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0189.145] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0189.145] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0189.146] WriteFile (in: hFile=0x4f8, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0189.146] CloseHandle (hObject=0x4f8) returned 1 [0189.146] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0189.146] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0189.146] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0189.146] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b738 | out: hHeap=0x5b0000) returned 1 [0189.146] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601650 | out: hHeap=0x5b0000) returned 1 [0189.146] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38127e8 | out: hHeap=0x5b0000) returned 1 [0189.146] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0189.146] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0189.146] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0189.146] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0189.146] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0189.146] RmStartSession () returned 0x0 [0189.181] RmRegisterResources () returned 0x0 [0189.190] RmGetList () returned 0x0 [0189.490] RmShutdown () returned 0x0 [0190.178] RmEndSession () returned 0x0 [0190.179] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\vVmzUO3h7s0R.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\vvmzuo3h7s0r.gif")) returned 0x20 [0190.179] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\vVmzUO3h7s0R.gif", dwFileAttributes=0x20) returned 1 [0190.179] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\vVmzUO3h7s0R.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\vvmzuo3h7s0r.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0190.179] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=32222) returned 1 [0190.179] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x7e03) returned 0x3c558f0 [0190.180] ReadFile (in: hFile=0x4b8, lpBuffer=0x3c55900, nNumberOfBytesToRead=0x7dde, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c55900*, lpNumberOfBytesRead=0x2b5fe5c*=0x7dde, lpOverlapped=0x0) returned 1 [0190.182] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0190.182] WriteFile (in: hFile=0x4b8, lpBuffer=0x3c55900*, nNumberOfBytesToWrite=0x7dde, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c55900*, lpNumberOfBytesWritten=0x2b5fe3c*=0x7dde, lpOverlapped=0x0) returned 1 [0190.183] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0190.183] WriteFile (in: hFile=0x4b8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0190.183] WriteFile (in: hFile=0x4b8, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0190.183] CloseHandle (hObject=0x4b8) returned 1 [0190.183] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c558f0 | out: hHeap=0x5b0000) returned 1 [0190.183] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0190.183] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04480 [0190.183] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0190.183] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\vVmzUO3h7s0R.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\vvmzuo3h7s0r.gif"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\vVmzUO3h7s0R.gif.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\vvmzuo3h7s0r.gif.tx_locked"), dwFlags=0x1) returned 1 [0190.185] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04480 | out: hHeap=0x5b0000) returned 1 [0190.185] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0190.185] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0190.185] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0190.428] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0190.429] CloseHandle (hObject=0x380) returned 1 [0190.429] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0190.429] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0190.429] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.429] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0190.429] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837a18 [0190.429] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0190.429] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837a18 | out: hHeap=0x5b0000) returned 1 [0190.429] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b268 [0190.429] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0190.429] WriteFile (in: hFile=0x380, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0190.429] CloseHandle (hObject=0x380) returned 1 [0190.429] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b268 | out: hHeap=0x5b0000) returned 1 [0190.430] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0190.430] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0190.430] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0190.430] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab578 | out: hHeap=0x5b0000) returned 1 [0190.430] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812d98 | out: hHeap=0x5b0000) returned 1 [0190.430] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0190.430] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0190.430] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0190.430] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0190.430] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0190.430] RmStartSession () returned 0x0 [0191.010] RmRegisterResources () returned 0x0 [0191.014] RmGetList () returned 0x0 [0191.247] RmShutdown () returned 0x0 [0193.655] RmEndSession () returned 0x0 [0193.658] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\TX14tizQPS5jX9mBG4lv.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tx14tizqps5jx9mbg4lv.png")) returned 0x20 [0193.659] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\TX14tizQPS5jX9mBG4lv.png", dwFileAttributes=0x20) returned 1 [0193.659] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\TX14tizQPS5jX9mBG4lv.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tx14tizqps5jx9mbg4lv.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0193.659] GetFileSizeEx (in: hFile=0x4a4, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=67396) returned 1 [0193.659] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10773) returned 0x3c4c488 [0193.660] ReadFile (in: hFile=0x4a4, lpBuffer=0x3c4c4a0, nNumberOfBytesToRead=0x10744, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesRead=0x2b5fe5c*=0x10744, lpOverlapped=0x0) returned 1 [0193.802] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0193.803] WriteFile (in: hFile=0x4a4, lpBuffer=0x3c4c4a0*, nNumberOfBytesToWrite=0x10744, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x10744, lpOverlapped=0x0) returned 1 [0193.803] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0193.803] WriteFile (in: hFile=0x4a4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0193.803] WriteFile (in: hFile=0x4a4, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0193.804] CloseHandle (hObject=0x4a4) returned 1 [0193.804] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c4c488 | out: hHeap=0x5b0000) returned 1 [0193.812] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0193.812] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04370 [0193.812] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0193.812] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\TX14tizQPS5jX9mBG4lv.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tx14tizqps5jx9mbg4lv.png"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\TX14tizQPS5jX9mBG4lv.png.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\tx14tizqps5jx9mbg4lv.png.tx_locked"), dwFlags=0x1) returned 1 [0193.813] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04370 | out: hHeap=0x5b0000) returned 1 [0193.813] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6095e0 [0193.813] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b630 [0193.813] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0193.814] WriteFile (in: hFile=0x4a4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0193.815] CloseHandle (hObject=0x4a4) returned 1 [0193.815] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b630 | out: hHeap=0x5b0000) returned 1 [0193.815] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0193.815] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0193.815] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0193.815] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836ef8 [0193.815] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0193.815] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836ef8 | out: hHeap=0x5b0000) returned 1 [0193.815] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b688 [0193.815] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0193.815] WriteFile (in: hFile=0x4a4, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0193.815] CloseHandle (hObject=0x4a4) returned 1 [0193.815] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b688 | out: hHeap=0x5b0000) returned 1 [0193.815] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0193.815] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0193.816] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6095e0 | out: hHeap=0x5b0000) returned 1 [0193.816] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab2a8 | out: hHeap=0x5b0000) returned 1 [0193.816] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812d60 | out: hHeap=0x5b0000) returned 1 [0193.816] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0193.816] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0193.816] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0193.816] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f288 [0193.816] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f288 | out: hHeap=0x5b0000) returned 1 [0193.816] RmStartSession () returned 0x0 [0193.950] RmRegisterResources () returned 0x0 [0193.962] RmGetList () returned 0x0 [0195.019] RmShutdown () returned 0x0 [0195.841] RmEndSession () returned 0x0 [0195.842] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\4RKrMB_.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4rkrmb_.mkv")) returned 0x20 [0195.842] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\4RKrMB_.mkv", dwFileAttributes=0x20) returned 1 [0195.842] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\4RKrMB_.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4rkrmb_.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0195.842] GetFileSizeEx (in: hFile=0x474, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=66093) returned 1 [0195.842] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10253) returned 0x3de8d18 [0195.843] ReadFile (in: hFile=0x474, lpBuffer=0x3de8d20, nNumberOfBytesToRead=0x1022d, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8d20*, lpNumberOfBytesRead=0x2b5fe5c*=0x1022d, lpOverlapped=0x0) returned 1 [0195.845] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0195.846] WriteFile (in: hFile=0x474, lpBuffer=0x3de8d20*, nNumberOfBytesToWrite=0x1022d, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8d20*, lpNumberOfBytesWritten=0x2b5fe3c*=0x1022d, lpOverlapped=0x0) returned 1 [0195.847] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0195.847] WriteFile (in: hFile=0x474, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0195.847] WriteFile (in: hFile=0x474, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0195.847] CloseHandle (hObject=0x474) returned 1 [0195.847] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8d18 | out: hHeap=0x5b0000) returned 1 [0195.847] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0195.847] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f00 [0195.847] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0195.848] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\4RKrMB_.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4rkrmb_.mkv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\4RKrMB_.mkv.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\4rkrmb_.mkv.tx_locked"), dwFlags=0x1) returned 1 [0195.850] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f00 | out: hHeap=0x5b0000) returned 1 [0195.850] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609040 [0195.850] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b688 [0195.850] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0195.851] WriteFile (in: hFile=0x474, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0196.341] CloseHandle (hObject=0x474) returned 1 [0196.342] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b688 | out: hHeap=0x5b0000) returned 1 [0196.342] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0196.342] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0196.342] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0196.342] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0196.342] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0196.342] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0196.342] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0196.342] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0196.342] WriteFile (in: hFile=0x474, lpBuffer=0x693408*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693408*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0196.342] CloseHandle (hObject=0x474) returned 1 [0196.343] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0196.343] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0196.343] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0196.343] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609040 | out: hHeap=0x5b0000) returned 1 [0196.343] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bb58 | out: hHeap=0x5b0000) returned 1 [0196.343] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3813000 | out: hHeap=0x5b0000) returned 1 [0196.343] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0196.343] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0196.343] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0196.343] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3d8 [0196.343] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3d8 | out: hHeap=0x5b0000) returned 1 [0196.343] RmStartSession () returned 0x0 [0196.454] RmRegisterResources () returned 0x0 [0196.459] RmGetList () returned 0x0 [0197.580] RmShutdown () returned 0x0 [0199.279] RmEndSession () returned 0x0 [0199.280] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\d9nLy4jVvrzPH_XCondO.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\d9nly4jvvrzph_xcondo.swf")) returned 0x20 [0199.280] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\d9nLy4jVvrzPH_XCondO.swf", dwFileAttributes=0x20) returned 1 [0199.280] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\d9nLy4jVvrzPH_XCondO.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\d9nly4jvvrzph_xcondo.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0199.281] GetFileSizeEx (in: hFile=0x474, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=46422) returned 1 [0199.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb583) returned 0x3c86ce0 [0199.282] ReadFile (in: hFile=0x474, lpBuffer=0x3c86d00, nNumberOfBytesToRead=0xb556, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c86d00*, lpNumberOfBytesRead=0x2b5fe5c*=0xb556, lpOverlapped=0x0) returned 1 [0199.318] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0199.318] WriteFile (in: hFile=0x474, lpBuffer=0x3c86d00*, nNumberOfBytesToWrite=0xb556, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c86d00*, lpNumberOfBytesWritten=0x2b5fe3c*=0xb556, lpOverlapped=0x0) returned 1 [0199.319] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0199.319] WriteFile (in: hFile=0x474, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0199.319] WriteFile (in: hFile=0x474, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0199.319] CloseHandle (hObject=0x474) returned 1 [0199.319] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86ce0 | out: hHeap=0x5b0000) returned 1 [0199.320] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0199.320] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd0) returned 0x5d9d38 [0199.320] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0199.320] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\d9nLy4jVvrzPH_XCondO.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\d9nly4jvvrzph_xcondo.swf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\d9nLy4jVvrzPH_XCondO.swf.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\d9nly4jvvrzph_xcondo.swf.tx_locked"), dwFlags=0x1) returned 1 [0199.321] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d9d38 | out: hHeap=0x5b0000) returned 1 [0199.321] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04bf0 [0199.321] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710120 [0199.321] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0199.322] WriteFile (in: hFile=0x474, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0199.323] CloseHandle (hObject=0x474) returned 1 [0199.323] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710120 | out: hHeap=0x5b0000) returned 1 [0199.323] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0199.323] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0199.323] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0199.323] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837a18 [0199.323] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0199.323] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837a18 | out: hHeap=0x5b0000) returned 1 [0199.323] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e070e8 [0199.323] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0199.323] WriteFile (in: hFile=0x474, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0199.323] CloseHandle (hObject=0x474) returned 1 [0199.324] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e070e8 | out: hHeap=0x5b0000) returned 1 [0199.324] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0199.324] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0199.324] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04bf0 | out: hHeap=0x5b0000) returned 1 [0199.324] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fffd8 | out: hHeap=0x5b0000) returned 1 [0199.324] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38122a8 | out: hHeap=0x5b0000) returned 1 [0199.324] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0199.324] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0199.324] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f020 [0199.324] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f020 | out: hHeap=0x5b0000) returned 1 [0199.324] RmStartSession () returned 0x0 [0199.326] RmRegisterResources () returned 0x0 [0199.331] RmGetList () returned 0x0 [0200.757] RmShutdown () returned 0x0 [0202.591] RmEndSession () returned 0x0 [0203.230] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\u 34skAz2qslJ.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\u 34skaz2qslj.flv")) returned 0x20 [0203.230] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\u 34skAz2qslJ.flv", dwFileAttributes=0x20) returned 1 [0203.230] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\u 34skAz2qslJ.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\u 34skaz2qslj.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0203.230] GetFileSizeEx (in: hFile=0x4e4, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=59218) returned 1 [0203.230] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe783) returned 0x35a8eb0 [0203.232] ReadFile (in: hFile=0x4e4, lpBuffer=0x35a8ec0, nNumberOfBytesToRead=0xe752, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a8ec0*, lpNumberOfBytesRead=0x2b5fe5c*=0xe752, lpOverlapped=0x0) returned 1 [0203.274] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0203.275] WriteFile (in: hFile=0x4e4, lpBuffer=0x35a8ec0*, nNumberOfBytesToWrite=0xe752, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a8ec0*, lpNumberOfBytesWritten=0x2b5fe3c*=0xe752, lpOverlapped=0x0) returned 1 [0203.275] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0203.275] WriteFile (in: hFile=0x4e4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0203.275] WriteFile (in: hFile=0x4e4, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0203.275] CloseHandle (hObject=0x4e4) returned 1 [0203.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a8eb0 | out: hHeap=0x5b0000) returned 1 [0203.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0203.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe0) returned 0x5c7c00 [0203.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0203.276] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\u 34skAz2qslJ.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\u 34skaz2qslj.flv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\u 34skAz2qslJ.flv.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\u 34skaz2qslj.flv.tx_locked"), dwFlags=0x1) returned 1 [0203.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7c00 | out: hHeap=0x5b0000) returned 1 [0203.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3f2dc78 [0203.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff2e8 [0203.277] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0203.278] WriteFile (in: hFile=0x4e4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0203.279] CloseHandle (hObject=0x4e4) returned 1 [0203.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff2e8 | out: hHeap=0x5b0000) returned 1 [0203.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0203.279] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.280] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0203.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x37918b8 [0203.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0203.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37918b8 | out: hHeap=0x5b0000) returned 1 [0203.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff2e8 [0203.280] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0203.280] WriteFile (in: hFile=0x4e4, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0203.280] CloseHandle (hObject=0x4e4) returned 1 [0203.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff2e8 | out: hHeap=0x5b0000) returned 1 [0203.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0203.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0203.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2dc78 | out: hHeap=0x5b0000) returned 1 [0203.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38bc0f8 | out: hHeap=0x5b0000) returned 1 [0203.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38123c0 | out: hHeap=0x5b0000) returned 1 [0203.280] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 1 [0203.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0203.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0203.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f250 [0203.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f250 | out: hHeap=0x5b0000) returned 1 [0203.281] RmStartSession () returned 0x0 [0203.283] RmRegisterResources () returned 0x0 [0203.286] RmGetList () returned 0x0 [0203.607] RmShutdown () returned 0x0 [0204.979] RmEndSession () returned 0x0 [0204.980] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\sqF8zJ1i6rQp1L I.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\sqf8zj1i6rqp1l i.mkv")) returned 0x20 [0204.980] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\sqF8zJ1i6rQp1L I.mkv", dwFileAttributes=0x20) returned 1 [0204.980] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\sqF8zJ1i6rQp1L I.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\sqf8zj1i6rqp1l i.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0204.981] GetFileSizeEx (in: hFile=0x4e4, lpFileSize=0x2b5fe40 | out: lpFileSize=0x2b5fe40*=31820) returned 1 [0204.981] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x7c73) returned 0x4074e28 [0204.981] ReadFile (in: hFile=0x4e4, lpBuffer=0x4074e40, nNumberOfBytesToRead=0x7c4c, lpNumberOfBytesRead=0x2b5fe5c, lpOverlapped=0x0 | out: lpBuffer=0x4074e40*, lpNumberOfBytesRead=0x2b5fe5c*=0x7c4c, lpOverlapped=0x0) returned 1 [0204.983] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe48 | out: lpNewFilePointer=0x0) returned 1 [0204.983] WriteFile (in: hFile=0x4e4, lpBuffer=0x4074e40*, nNumberOfBytesToWrite=0x7c4c, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x4074e40*, lpNumberOfBytesWritten=0x2b5fe3c*=0x7c4c, lpOverlapped=0x0) returned 1 [0204.984] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2b5fe50 | out: lpNewFilePointer=0x0) returned 1 [0204.984] WriteFile (in: hFile=0x4e4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2b5fe3c*=0x200, lpOverlapped=0x0) returned 1 [0204.984] WriteFile (in: hFile=0x4e4, lpBuffer=0x2b5fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2b5fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2b5fe60*, lpNumberOfBytesWritten=0x2b5fe3c*=0x18, lpOverlapped=0x0) returned 1 [0204.984] CloseHandle (hObject=0x4e4) returned 1 [0204.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4074e28 | out: hHeap=0x5b0000) returned 1 [0204.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0204.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0204.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0204.984] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\sqF8zJ1i6rQp1L I.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\sqf8zj1i6rqp1l i.mkv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\sqF8zJ1i6rQp1L I.mkv.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\sqf8zj1i6rqp1l i.mkv.tx_locked"), dwFlags=0x1) returned 1 [0204.985] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0204.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609550 [0204.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b840 [0204.985] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0204.986] WriteFile (in: hFile=0x4e4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2b5fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0204.986] CloseHandle (hObject=0x4e4) returned 1 [0204.986] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b840 | out: hHeap=0x5b0000) returned 1 [0204.986] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0204.986] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.987] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2b5fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0204.987] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3792110 [0204.987] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0204.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3792110 | out: hHeap=0x5b0000) returned 1 [0204.987] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f68 [0204.987] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0204.987] WriteFile (in: hFile=0x4e4, lpBuffer=0x693408*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2b5fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693408*, lpNumberOfBytesWritten=0x2b5fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0204.987] CloseHandle (hObject=0x4e4) returned 1 [0204.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f68 | out: hHeap=0x5b0000) returned 1 [0204.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0204.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0204.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609550 | out: hHeap=0x5b0000) returned 1 [0204.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0370 | out: hHeap=0x5b0000) returned 1 [0204.987] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120e8 | out: hHeap=0x5b0000) returned 1 [0204.987] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0205.986] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0207.077] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0208.122] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0209.156] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0210.200] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0213.119] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0215.026] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0216.040] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0217.094] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0219.694] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0220.685] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0221.705] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0222.709] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0223.724] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0224.739] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0225.767] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0226.812] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0227.841] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0228.882] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0229.911] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0231.010] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0232.030] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0233.059] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0234.075] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0235.106] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0236.141] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0237.153] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0238.193] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0239.222] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0240.275] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0241.283] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0242.301] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0243.345] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0244.342] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0245.378] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0246.412] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0247.426] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0249.484] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0251.492] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0252.617] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0253.635] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0254.779] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0255.804] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0256.861] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0257.892] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0258.906] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0259.913] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0260.931] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0261.929] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0262.936] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0263.936] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0264.954] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0265.955] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0266.968] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8) [0268.013] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8) [0269.031] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8) [0270.033] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8) [0271.034] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8) [0272.049] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8) [0273.063] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8) [0274.095] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0275.094] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8) [0276.094] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8) [0277.110] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8) [0278.122] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0279.142] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0280.141] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0281.142] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8) [0282.149] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0283.184] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0284.376] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8) [0285.378] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8) [0286.556] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0287.566] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34) returned 0 [0288.578] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2b5ff2c, lpCompletionKey=0x2b5ff30, lpOverlapped=0x2b5ff34, dwMilliseconds=0x3e8) Thread: id = 192 os_tid = 0xff8 [0114.516] GetLastError () returned 0x0 [0114.516] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x364) returned 0x5e3c80 [0114.516] SetLastError (dwErrCode=0x0) [0114.516] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0114.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.917] RmStartSession () returned 0x0 [0115.406] RmRegisterResources () returned 0x0 [0115.419] RmGetList () returned 0x0 [0115.603] RmShutdown () returned 0x0 [0116.140] RmEndSession () returned 0x0 [0116.144] GetFileAttributesW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd")) returned 0x20 [0116.144] SetFileAttributesW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd", dwFileAttributes=0x20) returned 1 [0116.144] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0116.144] GetFileSizeEx (in: hFile=0x42c, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=577) returned 1 [0116.144] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x250) returned 0x35e89d0 [0116.144] ReadFile (in: hFile=0x42c, lpBuffer=0x35e89d0, nNumberOfBytesToRead=0x241, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35e89d0*, lpNumberOfBytesRead=0x2c9fe5c*=0x241, lpOverlapped=0x0) returned 1 [0116.167] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0116.167] WriteFile (in: hFile=0x42c, lpBuffer=0x35e89d0*, nNumberOfBytesToWrite=0x241, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35e89d0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x241, lpOverlapped=0x0) returned 1 [0116.168] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0116.168] WriteFile (in: hFile=0x42c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0116.168] WriteFile (in: hFile=0x42c, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0116.168] CloseHandle (hObject=0x42c) returned 1 [0116.170] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35e89d0 | out: hHeap=0x5b0000) returned 1 [0116.170] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.170] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5ef7c8 [0116.170] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.170] MoveFileExW (lpExistingFileName="C:\\\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), lpNewFileName="C:\\\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd.tx_locked" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd.tx_locked"), dwFlags=0x1) returned 1 [0116.170] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef7c8 | out: hHeap=0x5b0000) returned 1 [0116.170] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892cc8 [0116.170] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851668 [0116.170] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\readme.txt" (normalized: "c:\\$getcurrent\\safeos\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0116.171] WriteFile (in: hFile=0x42c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0116.172] CloseHandle (hObject=0x42c) returned 1 [0116.172] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851668 | out: hHeap=0x5b0000) returned 1 [0116.172] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.173] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0116.173] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0116.173] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x35e89d0 [0116.173] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x35c38e0 [0116.173] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35e89d0 | out: hHeap=0x5b0000) returned 1 [0116.173] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5f88 [0116.173] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\id.key" (normalized: "c:\\$getcurrent\\safeos\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0116.175] WriteFile (in: hFile=0x42c, lpBuffer=0x35c38e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x35c38e0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0116.175] CloseHandle (hObject=0x42c) returned 1 [0116.177] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5f88 | out: hHeap=0x5b0000) returned 1 [0116.177] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35c38e0 | out: hHeap=0x5b0000) returned 1 [0116.177] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.177] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892cc8 | out: hHeap=0x5b0000) returned 1 [0116.177] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600af0 | out: hHeap=0x5b0000) returned 1 [0116.177] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ead48 | out: hHeap=0x5b0000) returned 1 [0116.177] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0116.178] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.178] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.178] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892d00 [0116.178] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d00 | out: hHeap=0x5b0000) returned 1 [0116.178] RmStartSession () returned 0x0 [0116.183] RmRegisterResources () returned 0x0 [0116.188] RmGetList () returned 0x0 [0116.493] RmShutdown () returned 0x0 [0117.331] RmEndSession () returned 0x0 [0117.332] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1025\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf")) returned 0x80 [0117.332] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1025\\eula.rtf", dwFileAttributes=0x80) returned 1 [0117.333] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1025\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0117.333] GetFileSizeEx (in: hFile=0x42c, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=7567) returned 1 [0117.333] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1db3) returned 0x384d8f0 [0117.333] ReadFile (in: hFile=0x42c, lpBuffer=0x384d900, nNumberOfBytesToRead=0x1d8f, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x384d900*, lpNumberOfBytesRead=0x2c9fe5c*=0x1d8f, lpOverlapped=0x0) returned 1 [0117.382] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0117.383] WriteFile (in: hFile=0x42c, lpBuffer=0x384d900*, nNumberOfBytesToWrite=0x1d8f, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x384d900*, lpNumberOfBytesWritten=0x2c9fe3c*=0x1d8f, lpOverlapped=0x0) returned 1 [0117.383] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0117.383] WriteFile (in: hFile=0x42c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0117.383] WriteFile (in: hFile=0x42c, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0117.383] CloseHandle (hObject=0x42c) returned 1 [0117.384] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x384d8f0 | out: hHeap=0x5b0000) returned 1 [0117.384] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.384] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3540ad0 [0117.384] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.384] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1025\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1025\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0117.386] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540ad0 | out: hHeap=0x5b0000) returned 1 [0117.386] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609280 [0117.386] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851038 [0117.386] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1025\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1025\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0117.387] WriteFile (in: hFile=0x42c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0117.388] CloseHandle (hObject=0x42c) returned 1 [0117.388] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851038 | out: hHeap=0x5b0000) returned 1 [0117.388] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.388] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0117.388] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0117.388] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a7a0 [0117.388] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x3891818 [0117.388] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a7a0 | out: hHeap=0x5b0000) returned 1 [0117.388] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851038 [0117.388] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1025\\id.key" (normalized: "c:\\588bce7c90097ed212\\1025\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0117.389] WriteFile (in: hFile=0x42c, lpBuffer=0x3891818*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x3891818*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0117.390] CloseHandle (hObject=0x42c) returned 1 [0117.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851038 | out: hHeap=0x5b0000) returned 1 [0117.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891818 | out: hHeap=0x5b0000) returned 1 [0117.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609280 | out: hHeap=0x5b0000) returned 1 [0117.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f33d8 | out: hHeap=0x5b0000) returned 1 [0117.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea9c8 | out: hHeap=0x5b0000) returned 1 [0117.390] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0117.390] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.390] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba0e8 [0117.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba0e8 | out: hHeap=0x5b0000) returned 1 [0117.390] RmStartSession () returned 0x0 [0117.393] RmRegisterResources () returned 0x0 [0117.397] RmGetList () returned 0x0 [0117.565] RmShutdown () returned 0x0 [0118.255] RmEndSession () returned 0x0 [0118.256] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1028\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml")) returned 0x80 [0118.256] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1028\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0118.256] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1028\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0118.256] GetFileSizeEx (in: hFile=0x42c, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=60816) returned 1 [0118.256] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xedc3) returned 0x3c40ce8 [0118.257] ReadFile (in: hFile=0x42c, lpBuffer=0x3c40d00, nNumberOfBytesToRead=0xed90, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c40d00*, lpNumberOfBytesRead=0x2c9fe5c*=0xed90, lpOverlapped=0x0) returned 1 [0118.290] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0118.292] WriteFile (in: hFile=0x42c, lpBuffer=0x3c40d00*, nNumberOfBytesToWrite=0xed90, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c40d00*, lpNumberOfBytesWritten=0x2c9fe3c*=0xed90, lpOverlapped=0x0) returned 1 [0118.292] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0118.292] WriteFile (in: hFile=0x42c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0118.292] WriteFile (in: hFile=0x42c, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0118.292] CloseHandle (hObject=0x42c) returned 1 [0118.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c40ce8 | out: hHeap=0x5b0000) returned 1 [0118.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0118.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f5cf8 [0118.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0118.295] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1028\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1028\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0118.296] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5cf8 | out: hHeap=0x5b0000) returned 1 [0118.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609628 [0118.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851038 [0118.296] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1028\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1028\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0118.297] WriteFile (in: hFile=0x42c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0118.449] CloseHandle (hObject=0x42c) returned 1 [0118.450] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851038 | out: hHeap=0x5b0000) returned 1 [0118.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0118.450] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0118.450] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0118.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2ad30 [0118.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0118.450] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2ad30 | out: hHeap=0x5b0000) returned 1 [0118.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851038 [0118.450] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1028\\id.key" (normalized: "c:\\588bce7c90097ed212\\1028\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0118.450] WriteFile (in: hFile=0x42c, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0118.451] CloseHandle (hObject=0x42c) returned 1 [0118.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851038 | out: hHeap=0x5b0000) returned 1 [0118.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0118.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0118.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609628 | out: hHeap=0x5b0000) returned 1 [0118.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600d60 | out: hHeap=0x5b0000) returned 1 [0118.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ead80 | out: hHeap=0x5b0000) returned 1 [0118.451] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0118.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601788 | out: hHeap=0x5b0000) returned 1 [0118.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadf0 | out: hHeap=0x5b0000) returned 1 [0118.451] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0118.451] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0118.452] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0118.452] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba190 [0118.452] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba190 | out: hHeap=0x5b0000) returned 1 [0118.452] RmStartSession () returned 0x0 [0118.626] RmRegisterResources () returned 0x0 [0118.630] RmGetList () returned 0x0 [0119.512] RmShutdown () returned 0x0 [0120.264] RmEndSession () returned 0x0 [0120.265] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1032\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf")) returned 0x80 [0120.265] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1032\\eula.rtf", dwFileAttributes=0x80) returned 1 [0120.265] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1032\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0120.265] GetFileSizeEx (in: hFile=0x42c, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=8876) returned 1 [0120.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x22d3) returned 0x3e04010 [0120.266] ReadFile (in: hFile=0x42c, lpBuffer=0x3e04020, nNumberOfBytesToRead=0x22ac, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3e04020*, lpNumberOfBytesRead=0x2c9fe5c*=0x22ac, lpOverlapped=0x0) returned 1 [0120.314] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0120.314] WriteFile (in: hFile=0x42c, lpBuffer=0x3e04020*, nNumberOfBytesToWrite=0x22ac, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3e04020*, lpNumberOfBytesWritten=0x2c9fe3c*=0x22ac, lpOverlapped=0x0) returned 1 [0120.314] SetFilePointerEx (in: hFile=0x42c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0120.314] WriteFile (in: hFile=0x42c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0120.314] WriteFile (in: hFile=0x42c, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0120.315] CloseHandle (hObject=0x42c) returned 1 [0120.318] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04010 | out: hHeap=0x5b0000) returned 1 [0120.318] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0120.318] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3540450 [0120.319] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0120.319] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1032\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1032\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0120.488] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540450 | out: hHeap=0x5b0000) returned 1 [0120.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0120.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b268 [0120.489] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1032\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1032\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0120.489] WriteFile (in: hFile=0x42c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0120.490] CloseHandle (hObject=0x42c) returned 1 [0120.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b268 | out: hHeap=0x5b0000) returned 1 [0120.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0120.490] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.490] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0120.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2aa68 [0120.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0120.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2aa68 | out: hHeap=0x5b0000) returned 1 [0120.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b630 [0120.490] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1032\\id.key" (normalized: "c:\\588bce7c90097ed212\\1032\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x42c [0120.491] WriteFile (in: hFile=0x42c, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0120.492] CloseHandle (hObject=0x42c) returned 1 [0120.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b630 | out: hHeap=0x5b0000) returned 1 [0120.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0120.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0120.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0120.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f3ed8 | out: hHeap=0x5b0000) returned 1 [0120.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff0b0 | out: hHeap=0x5b0000) returned 1 [0120.492] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0120.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0120.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0120.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba190 [0120.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba190 | out: hHeap=0x5b0000) returned 1 [0120.492] RmStartSession () returned 0x0 [0121.053] RmRegisterResources () returned 0x0 [0121.064] RmGetList () returned 0x0 [0121.569] RmShutdown () returned 0x0 [0121.937] RmEndSession () returned 0x0 [0121.939] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1036\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml")) returned 0x80 [0121.939] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1036\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0121.939] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1036\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0121.939] GetFileSizeEx (in: hFile=0x4a4, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=82962) returned 1 [0121.939] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x14443) returned 0x3bc4b90 [0121.941] ReadFile (in: hFile=0x4a4, lpBuffer=0x3bc4ba0, nNumberOfBytesToRead=0x14412, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3bc4ba0*, lpNumberOfBytesRead=0x2c9fe5c*=0x14412, lpOverlapped=0x0) returned 1 [0121.978] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0121.979] WriteFile (in: hFile=0x4a4, lpBuffer=0x3bc4ba0*, nNumberOfBytesToWrite=0x14412, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3bc4ba0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x14412, lpOverlapped=0x0) returned 1 [0121.979] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0121.979] WriteFile (in: hFile=0x4a4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0122.086] WriteFile (in: hFile=0x4a4, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0122.086] CloseHandle (hObject=0x4a4) returned 1 [0122.089] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3bc4b90 | out: hHeap=0x5b0000) returned 1 [0122.169] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.169] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f5c80 [0122.169] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.169] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1036\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1036\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0122.170] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5c80 | out: hHeap=0x5b0000) returned 1 [0122.170] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609088 [0122.170] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd10 [0122.170] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1036\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1036\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0122.171] WriteFile (in: hFile=0x4ec, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0122.172] CloseHandle (hObject=0x4ec) returned 1 [0122.173] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd10 | out: hHeap=0x5b0000) returned 1 [0122.173] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.173] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0122.173] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0122.173] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a7a0 [0122.173] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0122.173] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a7a0 | out: hHeap=0x5b0000) returned 1 [0122.173] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bb58 [0122.173] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1036\\id.key" (normalized: "c:\\588bce7c90097ed212\\1036\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0122.173] WriteFile (in: hFile=0x4ec, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0122.193] CloseHandle (hObject=0x4ec) returned 1 [0122.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bb58 | out: hHeap=0x5b0000) returned 1 [0122.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0122.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609088 | out: hHeap=0x5b0000) returned 1 [0122.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601038 | out: hHeap=0x5b0000) returned 1 [0122.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38924e8 | out: hHeap=0x5b0000) returned 1 [0122.194] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0122.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38b9dd8 [0122.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9dd8 | out: hHeap=0x5b0000) returned 1 [0122.194] RmStartSession () returned 0x0 [0122.197] RmRegisterResources () returned 0x0 [0122.207] RmGetList () returned 0x0 [0122.656] RmShutdown () returned 0x0 [0123.410] RmEndSession () returned 0x0 [0123.412] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1041\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml")) returned 0x80 [0123.412] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1041\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0123.412] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1041\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0123.412] GetFileSizeEx (in: hFile=0x4ec, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=68226) returned 1 [0123.412] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10ab3) returned 0x3cc6a90 [0123.412] ReadFile (in: hFile=0x4ec, lpBuffer=0x3cc6aa0, nNumberOfBytesToRead=0x10a82, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3cc6aa0*, lpNumberOfBytesRead=0x2c9fe5c*=0x10a82, lpOverlapped=0x0) returned 1 [0123.487] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0123.488] WriteFile (in: hFile=0x4ec, lpBuffer=0x3cc6aa0*, nNumberOfBytesToWrite=0x10a82, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3cc6aa0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x10a82, lpOverlapped=0x0) returned 1 [0123.489] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0123.489] WriteFile (in: hFile=0x4ec, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0123.489] WriteFile (in: hFile=0x4ec, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0123.489] CloseHandle (hObject=0x4ec) returned 1 [0123.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3cc6a90 | out: hHeap=0x5b0000) returned 1 [0123.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0123.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0123.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0123.492] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1041\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1041\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0123.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0123.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0123.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0123.493] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1041\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1041\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0123.497] WriteFile (in: hFile=0x4ec, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0123.498] CloseHandle (hObject=0x4ec) returned 1 [0123.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0123.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0123.499] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0123.499] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0123.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2aa68 [0123.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0123.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2aa68 | out: hHeap=0x5b0000) returned 1 [0123.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0123.499] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1041\\id.key" (normalized: "c:\\588bce7c90097ed212\\1041\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0123.499] WriteFile (in: hFile=0x4ec, lpBuffer=0x693408*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693408*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0123.500] CloseHandle (hObject=0x4ec) returned 1 [0123.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0123.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0123.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0123.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0123.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601990 | out: hHeap=0x5b0000) returned 1 [0123.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891f00 | out: hHeap=0x5b0000) returned 1 [0123.501] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0123.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6017f0 | out: hHeap=0x5b0000) returned 1 [0123.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892168 | out: hHeap=0x5b0000) returned 1 [0123.501] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0123.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0123.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0123.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0123.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0123.501] RmStartSession () returned 0x0 [0123.504] RmRegisterResources () returned 0x0 [0123.512] RmGetList () returned 0x0 [0123.643] RmShutdown () returned 0x0 [0123.965] RmEndSession () returned 0x0 [0124.086] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1043\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf")) returned 0x80 [0124.086] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1043\\eula.rtf", dwFileAttributes=0x80) returned 1 [0124.086] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1043\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0124.087] GetFileSizeEx (in: hFile=0x4ec, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=3546) returned 1 [0124.087] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xde0) returned 0x3541080 [0124.087] ReadFile (in: hFile=0x4ec, lpBuffer=0x3541080, nNumberOfBytesToRead=0xdda, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesRead=0x2c9fe5c*=0xdda, lpOverlapped=0x0) returned 1 [0124.137] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0124.137] WriteFile (in: hFile=0x4ec, lpBuffer=0x3541080*, nNumberOfBytesToWrite=0xdda, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesWritten=0x2c9fe3c*=0xdda, lpOverlapped=0x0) returned 1 [0124.138] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0124.138] WriteFile (in: hFile=0x4ec, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0124.138] WriteFile (in: hFile=0x4ec, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0124.138] CloseHandle (hObject=0x4ec) returned 1 [0124.139] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3541080 | out: hHeap=0x5b0000) returned 1 [0124.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0124.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be05e0 [0124.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0124.153] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1043\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1043\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0124.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be05e0 | out: hHeap=0x5b0000) returned 1 [0124.155] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609430 [0124.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0124.156] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1043\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1043\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0124.156] WriteFile (in: hFile=0x4a8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0124.157] CloseHandle (hObject=0x4a8) returned 1 [0124.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0124.157] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0124.157] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0124.157] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0124.157] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a210 [0124.157] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0124.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a210 | out: hHeap=0x5b0000) returned 1 [0124.157] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bcb8 [0124.158] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1043\\id.key" (normalized: "c:\\588bce7c90097ed212\\1043\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0124.158] WriteFile (in: hFile=0x4a8, lpBuffer=0x693408*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693408*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0124.159] CloseHandle (hObject=0x4a8) returned 1 [0124.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bcb8 | out: hHeap=0x5b0000) returned 1 [0124.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0124.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0124.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609430 | out: hHeap=0x5b0000) returned 1 [0124.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d5fd8 | out: hHeap=0x5b0000) returned 1 [0124.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891f70 | out: hHeap=0x5b0000) returned 1 [0124.160] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0124.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0124.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0124.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0124.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0124.160] RmStartSession () returned 0x0 [0124.488] RmRegisterResources () returned 0x0 [0124.492] RmGetList () returned 0x0 [0124.560] RmShutdown () returned 0x0 [0124.986] RmEndSession () returned 0x0 [0124.987] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1045\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml")) returned 0x80 [0124.988] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1045\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0124.988] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1045\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0124.988] GetFileSizeEx (in: hFile=0x3e0, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=82374) returned 1 [0124.988] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x141f3) returned 0x62e800 [0124.990] ReadFile (in: hFile=0x3e0, lpBuffer=0x62e820, nNumberOfBytesToRead=0x141c6, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x62e820*, lpNumberOfBytesRead=0x2c9fe5c*=0x141c6, lpOverlapped=0x0) returned 1 [0125.371] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0125.372] WriteFile (in: hFile=0x3e0, lpBuffer=0x62e820*, nNumberOfBytesToWrite=0x141c6, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x62e820*, lpNumberOfBytesWritten=0x2c9fe3c*=0x141c6, lpOverlapped=0x0) returned 1 [0125.372] SetFilePointerEx (in: hFile=0x3e0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0125.372] WriteFile (in: hFile=0x3e0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0125.372] WriteFile (in: hFile=0x3e0, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0125.372] CloseHandle (hObject=0x3e0) returned 1 [0125.919] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x62e800 | out: hHeap=0x5b0000) returned 1 [0125.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0125.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850468 [0125.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0125.920] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1045\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1045\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0125.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850468 | out: hHeap=0x5b0000) returned 1 [0125.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609628 [0125.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0125.920] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1045\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1045\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0125.921] WriteFile (in: hFile=0x4f8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0125.922] CloseHandle (hObject=0x4f8) returned 1 [0125.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0125.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0125.922] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0125.922] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0125.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2aa68 [0125.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0125.923] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2aa68 | out: hHeap=0x5b0000) returned 1 [0125.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0125.923] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1045\\id.key" (normalized: "c:\\588bce7c90097ed212\\1045\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0125.923] WriteFile (in: hFile=0x4f8, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0125.924] CloseHandle (hObject=0x4f8) returned 1 [0125.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0125.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0125.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0125.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609628 | out: hHeap=0x5b0000) returned 1 [0125.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852710 | out: hHeap=0x5b0000) returned 1 [0125.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892948 | out: hHeap=0x5b0000) returned 1 [0125.924] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0125.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38527e0 | out: hHeap=0x5b0000) returned 1 [0125.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38929f0 | out: hHeap=0x5b0000) returned 1 [0125.924] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0125.924] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0125.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0125.924] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0125.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0125.924] RmStartSession () returned 0x0 [0126.142] RmRegisterResources () returned 0x0 [0126.145] RmGetList () returned 0x0 [0126.849] RmShutdown () returned 0x0 [0128.149] RmEndSession () returned 0x0 [0128.150] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\2052\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf")) returned 0x80 [0128.150] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\2052\\eula.rtf", dwFileAttributes=0x80) returned 1 [0128.151] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2052\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0128.151] GetFileSizeEx (in: hFile=0x3c4, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=5827) returned 1 [0128.151] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x16f3) returned 0x3eec210 [0128.151] ReadFile (in: hFile=0x3c4, lpBuffer=0x3eec220, nNumberOfBytesToRead=0x16c3, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3eec220*, lpNumberOfBytesRead=0x2c9fe5c*=0x16c3, lpOverlapped=0x0) returned 1 [0128.154] SetFilePointerEx (in: hFile=0x3c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0128.154] WriteFile (in: hFile=0x3c4, lpBuffer=0x3eec220*, nNumberOfBytesToWrite=0x16c3, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3eec220*, lpNumberOfBytesWritten=0x2c9fe3c*=0x16c3, lpOverlapped=0x0) returned 1 [0128.154] SetFilePointerEx (in: hFile=0x3c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0128.154] WriteFile (in: hFile=0x3c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0128.154] WriteFile (in: hFile=0x3c4, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0128.154] CloseHandle (hObject=0x3c4) returned 1 [0128.156] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eec210 | out: hHeap=0x5b0000) returned 1 [0128.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0128.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0a58 [0128.156] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0128.156] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\2052\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\2052\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0128.337] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a58 | out: hHeap=0x5b0000) returned 1 [0128.337] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608fb0 [0128.337] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0128.337] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2052\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\2052\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0128.337] WriteFile (in: hFile=0x3c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0128.338] CloseHandle (hObject=0x3c4) returned 1 [0128.338] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0128.338] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0128.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0128.338] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fff48 [0128.338] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0128.339] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fff48 | out: hHeap=0x5b0000) returned 1 [0128.339] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0128.339] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2052\\id.key" (normalized: "c:\\588bce7c90097ed212\\2052\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0128.339] WriteFile (in: hFile=0x3c4, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0128.340] CloseHandle (hObject=0x3c4) returned 1 [0128.340] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0128.340] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0128.340] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0128.340] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608fb0 | out: hHeap=0x5b0000) returned 1 [0128.340] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850f30 | out: hHeap=0x5b0000) returned 1 [0128.340] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892830 | out: hHeap=0x5b0000) returned 1 [0128.340] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0128.340] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852a50 | out: hHeap=0x5b0000) returned 1 [0128.340] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892c90 | out: hHeap=0x5b0000) returned 1 [0128.340] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0128.340] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0128.340] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0128.340] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f058 [0128.340] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f058 | out: hHeap=0x5b0000) returned 1 [0128.340] RmStartSession () returned 0x0 [0128.639] RmRegisterResources () returned 0x0 [0128.644] RmGetList () returned 0x0 [0129.159] RmShutdown () returned 0x0 [0130.246] RmEndSession () returned 0x0 [0130.723] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Client\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml")) returned 0x80 [0130.723] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Client\\Parameterinfo.xml", dwFileAttributes=0x80) returned 1 [0130.724] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Client\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0130.724] GetFileSizeEx (in: hFile=0x3c4, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=201796) returned 1 [0130.724] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x31473) returned 0x609d48 [0130.725] ReadFile (in: hFile=0x3c4, lpBuffer=0x609d60, nNumberOfBytesToRead=0x31444, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x609d60*, lpNumberOfBytesRead=0x2c9fe5c*=0x31444, lpOverlapped=0x0) returned 1 [0130.732] SetFilePointerEx (in: hFile=0x3c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0130.734] WriteFile (in: hFile=0x3c4, lpBuffer=0x609d60*, nNumberOfBytesToWrite=0x31444, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x609d60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x31444, lpOverlapped=0x0) returned 1 [0130.735] SetFilePointerEx (in: hFile=0x3c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0130.735] WriteFile (in: hFile=0x3c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0130.735] WriteFile (in: hFile=0x3c4, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0130.735] CloseHandle (hObject=0x3c4) returned 1 [0130.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609d48 | out: hHeap=0x5b0000) returned 1 [0130.743] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0130.743] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e041d8 [0130.743] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0130.743] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Client\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\Client\\Parameterinfo.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml.tx_locked"), dwFlags=0x1) returned 1 [0130.744] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e041d8 | out: hHeap=0x5b0000) returned 1 [0130.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6090d0 [0130.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be09f0 [0130.744] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Client\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\client\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0130.744] WriteFile (in: hFile=0x3c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0130.745] CloseHandle (hObject=0x3c4) returned 1 [0130.746] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be09f0 | out: hHeap=0x5b0000) returned 1 [0130.746] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0130.746] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0130.746] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0130.746] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fee98 [0130.746] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0130.746] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fee98 | out: hHeap=0x5b0000) returned 1 [0130.746] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c1e0 [0130.746] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Client\\id.key" (normalized: "c:\\588bce7c90097ed212\\client\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0130.746] WriteFile (in: hFile=0x3c4, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0130.747] CloseHandle (hObject=0x3c4) returned 1 [0130.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c1e0 | out: hHeap=0x5b0000) returned 1 [0130.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0130.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0130.748] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6090d0 | out: hHeap=0x5b0000) returned 1 [0130.748] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38526a8 | out: hHeap=0x5b0000) returned 1 [0130.748] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x5b0000) returned 1 [0130.748] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0130.748] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0130.748] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0130.748] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0130.748] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0130.748] RmStartSession () returned 0x0 [0130.797] RmRegisterResources () returned 0x0 [0130.810] RmGetList () returned 0x0 [0131.205] RmShutdown () returned 0x0 [0132.023] RmEndSession () returned 0x0 [0132.024] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate2.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico")) returned 0x80 [0132.024] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate2.ico", dwFileAttributes=0x80) returned 1 [0132.024] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate2.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0132.025] GetFileSizeEx (in: hFile=0x3c4, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=894) returned 1 [0132.025] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x380) returned 0x40fe810 [0132.025] ReadFile (in: hFile=0x3c4, lpBuffer=0x40fe810, nNumberOfBytesToRead=0x37e, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x40fe810*, lpNumberOfBytesRead=0x2c9fe5c*=0x37e, lpOverlapped=0x0) returned 1 [0132.030] SetFilePointerEx (in: hFile=0x3c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0132.030] WriteFile (in: hFile=0x3c4, lpBuffer=0x40fe810*, nNumberOfBytesToWrite=0x37e, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x40fe810*, lpNumberOfBytesWritten=0x2c9fe3c*=0x37e, lpOverlapped=0x0) returned 1 [0132.030] SetFilePointerEx (in: hFile=0x3c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0132.030] WriteFile (in: hFile=0x3c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0132.030] WriteFile (in: hFile=0x3c4, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0132.030] CloseHandle (hObject=0x3c4) returned 1 [0132.031] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fe810 | out: hHeap=0x5b0000) returned 1 [0132.031] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0132.031] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38500a8 [0132.032] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0132.032] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate2.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate2.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico.tx_locked"), dwFlags=0x1) returned 1 [0132.032] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38500a8 | out: hHeap=0x5b0000) returned 1 [0132.032] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c0d8 [0132.032] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0850 [0132.032] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\graphics\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0132.033] WriteFile (in: hFile=0x3c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0132.034] CloseHandle (hObject=0x3c4) returned 1 [0132.035] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0850 | out: hHeap=0x5b0000) returned 1 [0132.035] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0132.035] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0132.035] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0132.035] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x4100210 [0132.035] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0132.035] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4100210 | out: hHeap=0x5b0000) returned 1 [0132.035] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bfd0 [0132.035] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\id.key" (normalized: "c:\\588bce7c90097ed212\\graphics\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0132.244] WriteFile (in: hFile=0x438, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0132.244] CloseHandle (hObject=0x438) returned 1 [0132.244] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bfd0 | out: hHeap=0x5b0000) returned 1 [0132.244] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0132.244] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0132.244] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c0d8 | out: hHeap=0x5b0000) returned 1 [0132.245] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38524a0 | out: hHeap=0x5b0000) returned 1 [0132.245] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892de0 | out: hHeap=0x5b0000) returned 1 [0132.245] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0132.245] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0132.245] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0132.245] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f410 [0132.245] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f410 | out: hHeap=0x5b0000) returned 1 [0132.245] RmStartSession () returned 0x0 [0132.709] RmRegisterResources () returned 0x0 [0132.714] RmGetList () returned 0x0 [0133.881] RmShutdown () returned 0x0 [0134.797] RmEndSession () returned 0x0 [0134.797] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\stop.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico")) returned 0x80 [0134.798] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\stop.ico", dwFileAttributes=0x80) returned 1 [0134.798] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\stop.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0134.798] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=10134) returned 1 [0134.798] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x27c3) returned 0x3bd0008 [0134.798] ReadFile (in: hFile=0x438, lpBuffer=0x3bd0020, nNumberOfBytesToRead=0x2796, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3bd0020*, lpNumberOfBytesRead=0x2c9fe5c*=0x2796, lpOverlapped=0x0) returned 1 [0135.485] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0135.485] WriteFile (in: hFile=0x438, lpBuffer=0x3bd0020*, nNumberOfBytesToWrite=0x2796, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3bd0020*, lpNumberOfBytesWritten=0x2c9fe3c*=0x2796, lpOverlapped=0x0) returned 1 [0135.486] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0135.486] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0135.486] WriteFile (in: hFile=0x438, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0135.486] CloseHandle (hObject=0x438) returned 1 [0135.487] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3bd0008 | out: hHeap=0x5b0000) returned 1 [0135.628] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0135.628] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38500a8 [0135.628] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0135.628] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Graphics\\stop.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\Graphics\\stop.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico.tx_locked"), dwFlags=0x1) returned 1 [0135.629] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38500a8 | out: hHeap=0x5b0000) returned 1 [0135.629] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bec8 [0135.629] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be06b0 [0135.629] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\graphics\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0135.630] WriteFile (in: hFile=0x404, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0135.631] CloseHandle (hObject=0x404) returned 1 [0135.632] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be06b0 | out: hHeap=0x5b0000) returned 1 [0135.632] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0135.632] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.632] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0135.632] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x41007a0 [0135.632] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0135.632] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41007a0 | out: hHeap=0x5b0000) returned 1 [0135.632] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c1e0 [0135.632] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\id.key" (normalized: "c:\\588bce7c90097ed212\\graphics\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0135.632] WriteFile (in: hFile=0x404, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0135.632] CloseHandle (hObject=0x404) returned 1 [0135.633] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c1e0 | out: hHeap=0x5b0000) returned 1 [0135.633] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0135.633] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0135.633] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bec8 | out: hHeap=0x5b0000) returned 1 [0135.634] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852d90 | out: hHeap=0x5b0000) returned 1 [0135.634] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891250 | out: hHeap=0x5b0000) returned 1 [0135.634] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0135.634] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0135.634] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0135.634] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f100 [0135.634] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f100 | out: hHeap=0x5b0000) returned 1 [0135.634] RmStartSession () returned 0x0 [0135.635] RmRegisterResources () returned 0x0 [0135.647] RmGetList () returned 0x0 [0136.094] RmShutdown () returned 0x0 [0137.946] RmEndSession () returned 0x0 [0137.947] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Extended_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi")) returned 0x80 [0137.947] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Extended_x64.msi", dwFileAttributes=0x80) returned 1 [0137.948] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Extended_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0137.948] GetFileSizeEx (in: hFile=0x404, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=872448) returned 1 [0137.948] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd5033) returned 0x39a6020 [0137.963] ReadFile (in: hFile=0x404, lpBuffer=0x39a6040, nNumberOfBytesToRead=0xd5000, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x39a6040*, lpNumberOfBytesRead=0x2c9fe5c*=0xd5000, lpOverlapped=0x0) returned 1 [0138.182] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0138.193] WriteFile (in: hFile=0x404, lpBuffer=0x39a6040*, nNumberOfBytesToWrite=0xd5000, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x39a6040*, lpNumberOfBytesWritten=0x2c9fe3c*=0xd5000, lpOverlapped=0x0) returned 1 [0138.196] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0138.196] WriteFile (in: hFile=0x404, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0138.197] WriteFile (in: hFile=0x404, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0138.197] CloseHandle (hObject=0x404) returned 1 [0138.215] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x39a6020 | out: hHeap=0x5b0000) returned 1 [0138.817] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0138.818] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850468 [0138.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0138.818] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\netfx_Extended_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi"), lpNewFileName="C:\\\\588bce7c90097ed212\\netfx_Extended_x64.msi.tx_locked" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi.tx_locked"), dwFlags=0x1) returned 1 [0138.819] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850468 | out: hHeap=0x5b0000) returned 1 [0138.820] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4b8 [0138.820] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bec8 [0138.820] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0138.821] WriteFile (in: hFile=0x4b4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0138.822] CloseHandle (hObject=0x4b4) returned 1 [0138.822] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bec8 | out: hHeap=0x5b0000) returned 1 [0138.822] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0138.823] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.823] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0138.823] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff6f0 [0138.823] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0138.823] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff6f0 | out: hHeap=0x5b0000) returned 1 [0138.823] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609430 [0138.823] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0138.823] WriteFile (in: hFile=0x4b4, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0138.823] CloseHandle (hObject=0x4b4) returned 1 [0138.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609430 | out: hHeap=0x5b0000) returned 1 [0138.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0138.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0138.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4b8 | out: hHeap=0x5b0000) returned 1 [0138.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852bf0 | out: hHeap=0x5b0000) returned 1 [0138.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38914f0 | out: hHeap=0x5b0000) returned 1 [0138.824] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0138.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851090 | out: hHeap=0x5b0000) returned 1 [0138.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38913d8 | out: hHeap=0x5b0000) returned 1 [0138.824] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0138.824] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0138.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0138.824] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2c0 [0138.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2c0 | out: hHeap=0x5b0000) returned 1 [0138.824] RmStartSession () returned 0x0 [0138.829] RmRegisterResources () returned 0x0 [0138.844] RmGetList () returned 0x0 [0140.612] RmShutdown () returned 0x0 [0141.118] RmEndSession () returned 0x0 [0141.119] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Strings.xml" (normalized: "c:\\588bce7c90097ed212\\strings.xml")) returned 0x80 [0141.119] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Strings.xml", dwFileAttributes=0x80) returned 1 [0141.119] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Strings.xml" (normalized: "c:\\588bce7c90097ed212\\strings.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0141.119] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=14084) returned 1 [0141.119] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x3733) returned 0x378b620 [0141.120] ReadFile (in: hFile=0x4b4, lpBuffer=0x378b640, nNumberOfBytesToRead=0x3704, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x378b640*, lpNumberOfBytesRead=0x2c9fe5c*=0x3704, lpOverlapped=0x0) returned 1 [0141.823] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0141.823] WriteFile (in: hFile=0x4b4, lpBuffer=0x378b640*, nNumberOfBytesToWrite=0x3704, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x378b640*, lpNumberOfBytesWritten=0x2c9fe3c*=0x3704, lpOverlapped=0x0) returned 1 [0141.828] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0141.828] WriteFile (in: hFile=0x4b4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0141.838] WriteFile (in: hFile=0x4b4, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0141.838] CloseHandle (hObject=0x4b4) returned 1 [0141.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x378b620 | out: hHeap=0x5b0000) returned 1 [0141.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0141.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0141.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0141.895] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Strings.xml" (normalized: "c:\\588bce7c90097ed212\\strings.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\Strings.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\strings.xml.tx_locked"), dwFlags=0x1) returned 1 [0141.954] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0141.954] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2f8 [0141.954] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd68 [0141.955] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0141.955] WriteFile (in: hFile=0x4b4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0141.956] CloseHandle (hObject=0x4b4) returned 1 [0141.957] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd68 | out: hHeap=0x5b0000) returned 1 [0141.957] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0141.957] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0141.957] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0141.957] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40febd0 [0141.957] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0141.957] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40febd0 | out: hHeap=0x5b0000) returned 1 [0141.957] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6092c8 [0141.957] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0141.957] WriteFile (in: hFile=0x4b4, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0141.957] CloseHandle (hObject=0x4b4) returned 1 [0141.957] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6092c8 | out: hHeap=0x5b0000) returned 1 [0141.957] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0141.957] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0141.957] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2f8 | out: hHeap=0x5b0000) returned 1 [0141.957] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38510e8 | out: hHeap=0x5b0000) returned 1 [0141.957] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891058 | out: hHeap=0x5b0000) returned 1 [0141.957] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0141.957] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0141.957] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0141.957] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0141.958] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0141.958] RmStartSession () returned 0x0 [0142.079] RmRegisterResources () returned 0x0 [0142.094] RmGetList () returned 0x0 [0143.727] RmShutdown () returned 0x0 [0144.214] RmEndSession () returned 0x0 [0144.216] GetFileAttributesW (lpFileName="C:\\\\Logs\\HardwareEvents.evtx" (normalized: "c:\\logs\\hardwareevents.evtx")) returned 0x20 [0144.216] SetFileAttributesW (lpFileName="C:\\\\Logs\\HardwareEvents.evtx", dwFileAttributes=0x20) returned 1 [0144.216] CreateFileW (lpFileName="C:\\\\Logs\\HardwareEvents.evtx" (normalized: "c:\\logs\\hardwareevents.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0144.216] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=69632) returned 1 [0144.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x11033) returned 0x3c86498 [0144.217] ReadFile (in: hFile=0x4b4, lpBuffer=0x3c864a0, nNumberOfBytesToRead=0x11000, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c864a0*, lpNumberOfBytesRead=0x2c9fe5c*=0x11000, lpOverlapped=0x0) returned 1 [0144.566] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0144.567] WriteFile (in: hFile=0x4b4, lpBuffer=0x3c864a0*, nNumberOfBytesToWrite=0x11000, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c864a0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x11000, lpOverlapped=0x0) returned 1 [0144.568] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0144.568] WriteFile (in: hFile=0x4b4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0144.568] WriteFile (in: hFile=0x4b4, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0144.568] CloseHandle (hObject=0x4b4) returned 1 [0144.570] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86498 | out: hHeap=0x5b0000) returned 1 [0144.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0144.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2be70 [0144.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0144.754] MoveFileExW (lpExistingFileName="C:\\\\Logs\\HardwareEvents.evtx" (normalized: "c:\\logs\\hardwareevents.evtx"), lpNewFileName="C:\\\\Logs\\HardwareEvents.evtx.tx_locked" (normalized: "c:\\logs\\hardwareevents.evtx.tx_locked"), dwFlags=0x1) returned 1 [0144.755] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2be70 | out: hHeap=0x5b0000) returned 1 [0144.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0144.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0144.755] CreateFileW (lpFileName="C:\\\\Logs\\readme.txt" (normalized: "c:\\logs\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0144.756] WriteFile (in: hFile=0x4b4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0144.757] CloseHandle (hObject=0x4b4) returned 1 [0144.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0144.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0144.757] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.757] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0144.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff428 [0144.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0144.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff428 | out: hHeap=0x5b0000) returned 1 [0144.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0144.757] CreateFileW (lpFileName="C:\\\\Logs\\id.key" (normalized: "c:\\logs\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0144.757] WriteFile (in: hFile=0x4b4, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0144.758] CloseHandle (hObject=0x4b4) returned 1 [0144.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0144.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0144.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0144.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0144.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609310 | out: hHeap=0x5b0000) returned 1 [0144.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890f40 | out: hHeap=0x5b0000) returned 1 [0144.759] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0144.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0144.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0144.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0144.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0144.759] RmStartSession () returned 0x0 [0144.760] RmRegisterResources () returned 0x0 [0144.766] RmGetList () returned 0x0 [0145.776] RmShutdown () returned 0x0 [0147.021] RmEndSession () returned 0x0 [0147.022] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\0OpMiFG.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\0opmifg.flv")) returned 0x20 [0147.022] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\0OpMiFG.flv", dwFileAttributes=0x20) returned 1 [0147.022] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\0OpMiFG.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\0opmifg.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0147.022] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=51347) returned 1 [0147.022] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc8c3) returned 0x35245b0 [0147.023] ReadFile (in: hFile=0x4b4, lpBuffer=0x35245c0, nNumberOfBytesToRead=0xc893, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35245c0*, lpNumberOfBytesRead=0x2c9fe5c*=0xc893, lpOverlapped=0x0) returned 1 [0147.058] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0147.058] WriteFile (in: hFile=0x4b4, lpBuffer=0x35245c0*, nNumberOfBytesToWrite=0xc893, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35245c0*, lpNumberOfBytesWritten=0x2c9fe3c*=0xc893, lpOverlapped=0x0) returned 1 [0147.059] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0147.059] WriteFile (in: hFile=0x4b4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0147.059] WriteFile (in: hFile=0x4b4, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0147.059] CloseHandle (hObject=0x4b4) returned 1 [0147.061] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35245b0 | out: hHeap=0x5b0000) returned 1 [0147.061] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0147.061] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0147.061] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0147.061] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\0OpMiFG.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\0opmifg.flv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\0OpMiFG.flv.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\0opmifg.flv.tx_locked"), dwFlags=0x1) returned 1 [0147.062] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0147.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0147.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2be18 [0147.062] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0147.823] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0147.824] CloseHandle (hObject=0x4fc) returned 1 [0148.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2be18 | out: hHeap=0x5b0000) returned 1 [0148.122] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0148.122] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.122] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0148.122] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff6f0 [0148.123] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0148.123] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff6f0 | out: hHeap=0x5b0000) returned 1 [0148.123] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609040 [0148.123] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0148.123] WriteFile (in: hFile=0x438, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0148.123] CloseHandle (hObject=0x438) returned 1 [0148.123] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609040 | out: hHeap=0x5b0000) returned 1 [0148.123] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0148.123] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0148.123] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0148.123] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850e80 | out: hHeap=0x5b0000) returned 1 [0148.123] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890e98 | out: hHeap=0x5b0000) returned 1 [0148.123] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0148.123] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0148.123] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0148.123] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0148.124] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0148.124] RmStartSession () returned 0x0 [0148.880] RmRegisterResources () returned 0x0 [0148.898] RmGetList () returned 0x0 [0149.332] RmShutdown () returned 0x0 [0150.883] RmEndSession () returned 0x0 [0150.884] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\CjLyo.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\cjlyo.mkv")) returned 0x20 [0150.884] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\CjLyo.mkv", dwFileAttributes=0x20) returned 1 [0150.884] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\CjLyo.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\cjlyo.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0150.884] GetFileSizeEx (in: hFile=0x4ec, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=14611) returned 1 [0150.884] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x3943) returned 0x4200c20 [0150.885] ReadFile (in: hFile=0x4ec, lpBuffer=0x4200c40, nNumberOfBytesToRead=0x3913, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x4200c40*, lpNumberOfBytesRead=0x2c9fe5c*=0x3913, lpOverlapped=0x0) returned 1 [0150.886] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0150.887] WriteFile (in: hFile=0x4ec, lpBuffer=0x4200c40*, nNumberOfBytesToWrite=0x3913, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x4200c40*, lpNumberOfBytesWritten=0x2c9fe3c*=0x3913, lpOverlapped=0x0) returned 1 [0150.887] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0150.887] WriteFile (in: hFile=0x4ec, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0150.887] WriteFile (in: hFile=0x4ec, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0150.887] CloseHandle (hObject=0x4ec) returned 1 [0150.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4200c20 | out: hHeap=0x5b0000) returned 1 [0150.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0150.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0150.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0150.888] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\CjLyo.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\cjlyo.mkv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\CjLyo.mkv.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\cjlyo.mkv.tx_locked"), dwFlags=0x1) returned 1 [0150.889] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0150.889] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6091f0 [0150.889] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c188 [0150.889] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0150.890] WriteFile (in: hFile=0x4ec, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0150.891] CloseHandle (hObject=0x4ec) returned 1 [0150.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c188 | out: hHeap=0x5b0000) returned 1 [0150.891] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0150.891] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.891] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0150.891] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x4100210 [0150.891] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0150.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4100210 | out: hHeap=0x5b0000) returned 1 [0150.891] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609088 [0150.891] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0150.891] WriteFile (in: hFile=0x4ec, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0150.891] CloseHandle (hObject=0x4ec) returned 1 [0150.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609088 | out: hHeap=0x5b0000) returned 1 [0150.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0150.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0150.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6091f0 | out: hHeap=0x5b0000) returned 1 [0150.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851cf0 | out: hHeap=0x5b0000) returned 1 [0150.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890990 | out: hHeap=0x5b0000) returned 1 [0150.892] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0150.892] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0150.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0150.892] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f410 [0150.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f410 | out: hHeap=0x5b0000) returned 1 [0150.892] RmStartSession () returned 0x0 [0151.213] RmRegisterResources () returned 0x0 [0151.220] RmGetList () returned 0x0 [0151.693] RmShutdown () returned 0x0 [0152.671] RmEndSession () returned 0x0 [0152.672] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\ipVZraxYNRyEC0Mk.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\ipvzraxynryec0mk.jpg")) returned 0x20 [0152.672] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\ipVZraxYNRyEC0Mk.jpg", dwFileAttributes=0x20) returned 1 [0152.673] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\ipVZraxYNRyEC0Mk.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\ipvzraxynryec0mk.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0152.673] GetFileSizeEx (in: hFile=0x4ec, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=55104) returned 1 [0152.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd773) returned 0x3de7b20 [0152.674] ReadFile (in: hFile=0x4ec, lpBuffer=0x3de7b40, nNumberOfBytesToRead=0xd740, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de7b40*, lpNumberOfBytesRead=0x2c9fe5c*=0xd740, lpOverlapped=0x0) returned 1 [0152.676] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0152.677] WriteFile (in: hFile=0x4ec, lpBuffer=0x3de7b40*, nNumberOfBytesToWrite=0xd740, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de7b40*, lpNumberOfBytesWritten=0x2c9fe3c*=0xd740, lpOverlapped=0x0) returned 1 [0152.678] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0152.678] WriteFile (in: hFile=0x4ec, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0152.678] WriteFile (in: hFile=0x4ec, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0152.678] CloseHandle (hObject=0x4ec) returned 1 [0152.680] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de7b20 | out: hHeap=0x5b0000) returned 1 [0152.680] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0152.680] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710ee8 [0152.680] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0152.681] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\ipVZraxYNRyEC0Mk.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\ipvzraxynryec0mk.jpg"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\ipVZraxYNRyEC0Mk.jpg.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\ipvzraxynryec0mk.jpg.tx_locked"), dwFlags=0x1) returned 1 [0152.681] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710ee8 | out: hHeap=0x5b0000) returned 1 [0152.681] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0152.681] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850120 [0152.681] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0152.682] WriteFile (in: hFile=0x4ec, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0152.683] CloseHandle (hObject=0x4ec) returned 1 [0152.684] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850120 | out: hHeap=0x5b0000) returned 1 [0152.684] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0152.684] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.684] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0152.684] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fedc8 [0152.684] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0152.684] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fedc8 | out: hHeap=0x5b0000) returned 1 [0152.684] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850198 [0152.684] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0152.684] WriteFile (in: hFile=0x4ec, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0152.684] CloseHandle (hObject=0x4ec) returned 1 [0152.685] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850198 | out: hHeap=0x5b0000) returned 1 [0152.685] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0152.685] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0152.685] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0152.685] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef520 | out: hHeap=0x5b0000) returned 1 [0152.685] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890cd8 | out: hHeap=0x5b0000) returned 1 [0152.685] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0152.685] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0152.685] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0152.685] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f218 [0152.685] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f218 | out: hHeap=0x5b0000) returned 1 [0152.685] RmStartSession () returned 0x0 [0152.686] RmRegisterResources () returned 0x0 [0152.688] RmGetList () returned 0x0 [0153.866] RmShutdown () returned 0x0 [0155.140] RmEndSession () returned 0x0 [0155.142] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\Ws-c5X_R.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\ws-c5x_r.swf")) returned 0x20 [0155.142] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\Ws-c5X_R.swf", dwFileAttributes=0x20) returned 1 [0155.142] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\Ws-c5X_R.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\ws-c5x_r.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0155.142] GetFileSizeEx (in: hFile=0x4ec, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=37614) returned 1 [0155.142] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9313) returned 0x3c85a48 [0155.143] ReadFile (in: hFile=0x4ec, lpBuffer=0x3c85a60, nNumberOfBytesToRead=0x92ee, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c85a60*, lpNumberOfBytesRead=0x2c9fe5c*=0x92ee, lpOverlapped=0x0) returned 1 [0155.145] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0155.146] WriteFile (in: hFile=0x4ec, lpBuffer=0x3c85a60*, nNumberOfBytesToWrite=0x92ee, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c85a60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x92ee, lpOverlapped=0x0) returned 1 [0155.146] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0155.146] WriteFile (in: hFile=0x4ec, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0155.147] WriteFile (in: hFile=0x4ec, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0155.147] CloseHandle (hObject=0x4ec) returned 1 [0155.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c85a48 | out: hHeap=0x5b0000) returned 1 [0155.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0155.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06178 [0155.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0155.149] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\Ws-c5X_R.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\ws-c5x_r.swf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\Ws-c5X_R.swf.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\ws-c5x_r.swf.tx_locked"), dwFlags=0x1) returned 1 [0155.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06178 | out: hHeap=0x5b0000) returned 1 [0155.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0155.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850558 [0155.150] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0155.151] WriteFile (in: hFile=0x4ec, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0155.152] CloseHandle (hObject=0x4ec) returned 1 [0155.152] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850558 | out: hHeap=0x5b0000) returned 1 [0155.152] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0155.152] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.152] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0155.152] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff090 [0155.152] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0155.152] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff090 | out: hHeap=0x5b0000) returned 1 [0155.152] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38500a8 [0155.152] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0155.153] WriteFile (in: hFile=0x4ec, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0155.153] CloseHandle (hObject=0x4ec) returned 1 [0155.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38500a8 | out: hHeap=0x5b0000) returned 1 [0155.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0155.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0155.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0155.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5b90 | out: hHeap=0x5b0000) returned 1 [0155.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38909c8 | out: hHeap=0x5b0000) returned 1 [0155.153] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0155.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0155.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0155.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0155.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0155.154] RmStartSession () returned 0x0 [0155.155] RmRegisterResources () returned 0x0 [0155.538] RmGetList () returned 0x0 [0155.883] RmShutdown () returned 0x0 [0158.198] RmEndSession () returned 0x0 [0158.199] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\hgQGC0SqUAZBJOJr.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\hgqgc0squazbjojr.jpg")) returned 0x20 [0158.199] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\hgQGC0SqUAZBJOJr.jpg", dwFileAttributes=0x20) returned 1 [0158.200] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\hgQGC0SqUAZBJOJr.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\hgqgc0squazbjojr.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0158.200] GetFileSizeEx (in: hFile=0x4ec, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=48671) returned 1 [0158.200] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbe43) returned 0x41e3bc0 [0158.200] ReadFile (in: hFile=0x4ec, lpBuffer=0x41e3be0, nNumberOfBytesToRead=0xbe1f, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x41e3be0*, lpNumberOfBytesRead=0x2c9fe5c*=0xbe1f, lpOverlapped=0x0) returned 1 [0158.202] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0158.202] WriteFile (in: hFile=0x4ec, lpBuffer=0x41e3be0*, nNumberOfBytesToWrite=0xbe1f, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x41e3be0*, lpNumberOfBytesWritten=0x2c9fe3c*=0xbe1f, lpOverlapped=0x0) returned 1 [0158.202] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0158.202] WriteFile (in: hFile=0x4ec, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0158.203] WriteFile (in: hFile=0x4ec, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0158.203] CloseHandle (hObject=0x4ec) returned 1 [0158.203] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41e3bc0 | out: hHeap=0x5b0000) returned 1 [0158.203] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0158.203] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850558 [0158.203] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0158.203] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\hgQGC0SqUAZBJOJr.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\hgqgc0squazbjojr.jpg"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\hgQGC0SqUAZBJOJr.jpg.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\hgqgc0squazbjojr.jpg.tx_locked"), dwFlags=0x1) returned 1 [0158.204] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850558 | out: hHeap=0x5b0000) returned 1 [0158.204] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e00 [0158.204] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c130 [0158.204] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0158.204] WriteFile (in: hFile=0x4ec, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0158.283] CloseHandle (hObject=0x4ec) returned 1 [0158.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c130 | out: hHeap=0x5b0000) returned 1 [0158.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0158.492] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.492] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0158.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0158.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0158.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0158.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f68 [0158.492] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0158.493] WriteFile (in: hFile=0x4c8, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0158.493] CloseHandle (hObject=0x4c8) returned 1 [0158.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f68 | out: hHeap=0x5b0000) returned 1 [0158.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0158.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0158.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e00 | out: hHeap=0x5b0000) returned 1 [0158.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540110 | out: hHeap=0x5b0000) returned 1 [0158.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea990 | out: hHeap=0x5b0000) returned 1 [0158.493] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0158.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0158.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0158.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f410 [0158.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f410 | out: hHeap=0x5b0000) returned 1 [0158.493] RmStartSession () returned 0x0 [0158.531] RmRegisterResources () returned 0x0 [0158.542] RmGetList () returned 0x0 [0159.013] RmShutdown () returned 0x0 [0159.860] RmEndSession () returned 0x0 [0159.861] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\y--o39hEyCRR.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\y--o39heycrr.wav")) returned 0x20 [0159.861] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\y--o39hEyCRR.wav", dwFileAttributes=0x20) returned 1 [0159.862] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\y--o39hEyCRR.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\y--o39heycrr.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0159.862] GetFileSizeEx (in: hFile=0x4c8, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=98262) returned 1 [0159.862] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18003) returned 0x3c40d10 [0159.863] ReadFile (in: hFile=0x4c8, lpBuffer=0x3c40d20, nNumberOfBytesToRead=0x17fd6, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c40d20*, lpNumberOfBytesRead=0x2c9fe5c*=0x17fd6, lpOverlapped=0x0) returned 1 [0159.865] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0159.866] WriteFile (in: hFile=0x4c8, lpBuffer=0x3c40d20*, nNumberOfBytesToWrite=0x17fd6, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c40d20*, lpNumberOfBytesWritten=0x2c9fe3c*=0x17fd6, lpOverlapped=0x0) returned 1 [0159.867] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0159.867] WriteFile (in: hFile=0x4c8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0159.867] WriteFile (in: hFile=0x4c8, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0159.867] CloseHandle (hObject=0x4c8) returned 1 [0159.867] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c40d10 | out: hHeap=0x5b0000) returned 1 [0159.867] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0159.867] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850198 [0159.867] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0159.867] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\y--o39hEyCRR.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\y--o39heycrr.wav"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\y--o39hEyCRR.wav.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\y--o39heycrr.wav.tx_locked"), dwFlags=0x1) returned 1 [0159.868] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850198 | out: hHeap=0x5b0000) returned 1 [0159.868] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609088 [0159.868] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c0d8 [0159.868] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0159.869] WriteFile (in: hFile=0x4c8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0159.870] CloseHandle (hObject=0x4c8) returned 1 [0159.870] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c0d8 | out: hHeap=0x5b0000) returned 1 [0159.870] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0159.870] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0159.870] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0159.870] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838270 [0159.870] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0159.870] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838270 | out: hHeap=0x5b0000) returned 1 [0159.870] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f20 [0159.870] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0159.870] WriteFile (in: hFile=0x4c8, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0159.870] CloseHandle (hObject=0x4c8) returned 1 [0159.871] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f20 | out: hHeap=0x5b0000) returned 1 [0159.871] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0159.871] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0159.871] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609088 | out: hHeap=0x5b0000) returned 1 [0159.871] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35402b0 | out: hHeap=0x5b0000) returned 1 [0159.871] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba238 | out: hHeap=0x5b0000) returned 1 [0159.871] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0159.871] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0159.871] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0159.871] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0159.871] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0159.871] RmStartSession () returned 0x0 [0159.873] RmRegisterResources () returned 0x0 [0160.133] RmGetList () returned 0x0 [0160.866] RmShutdown () returned 0x0 [0161.415] RmEndSession () returned 0x0 [0161.416] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\_XCHXa7ACE_.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\_xchxa7ace_.jpg")) returned 0x20 [0161.416] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\_XCHXa7ACE_.jpg", dwFileAttributes=0x20) returned 1 [0161.416] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\_XCHXa7ACE_.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\_xchxa7ace_.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0161.416] GetFileSizeEx (in: hFile=0x4c8, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=92140) returned 1 [0161.416] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x16813) returned 0x3c85db8 [0161.418] ReadFile (in: hFile=0x4c8, lpBuffer=0x3c85dc0, nNumberOfBytesToRead=0x167ec, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c85dc0*, lpNumberOfBytesRead=0x2c9fe5c*=0x167ec, lpOverlapped=0x0) returned 1 [0161.419] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0161.420] WriteFile (in: hFile=0x4c8, lpBuffer=0x3c85dc0*, nNumberOfBytesToWrite=0x167ec, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c85dc0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x167ec, lpOverlapped=0x0) returned 1 [0161.421] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0161.421] WriteFile (in: hFile=0x4c8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0161.421] WriteFile (in: hFile=0x4c8, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0161.421] CloseHandle (hObject=0x4c8) returned 1 [0161.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c85db8 | out: hHeap=0x5b0000) returned 1 [0161.678] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0161.678] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850468 [0161.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0161.678] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\_XCHXa7ACE_.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\_xchxa7ace_.jpg"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\_XCHXa7ACE_.jpg.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\_xchxa7ace_.jpg.tx_locked"), dwFlags=0x1) returned 1 [0161.679] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850468 | out: hHeap=0x5b0000) returned 1 [0161.679] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e90 [0161.679] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0161.679] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0161.680] WriteFile (in: hFile=0x4c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0161.681] CloseHandle (hObject=0x4c4) returned 1 [0161.681] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0161.681] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0161.681] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0161.681] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0161.681] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0161.681] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0161.681] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0161.681] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608fb0 [0161.681] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0161.681] WriteFile (in: hFile=0x4c4, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0161.681] CloseHandle (hObject=0x4c4) returned 1 [0161.681] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608fb0 | out: hHeap=0x5b0000) returned 1 [0161.681] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0161.681] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0161.681] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e90 | out: hHeap=0x5b0000) returned 1 [0161.681] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540c70 | out: hHeap=0x5b0000) returned 1 [0161.681] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba3c0 | out: hHeap=0x5b0000) returned 1 [0161.681] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0161.682] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0161.682] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0161.682] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0161.682] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0161.682] RmStartSession () returned 0x0 [0161.684] RmRegisterResources () returned 0x0 [0161.687] RmGetList () returned 0x0 [0161.914] RmShutdown () returned 0x0 [0162.944] RmEndSession () returned 0x0 [0162.945] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Bk8nP-jO.docx" (normalized: "c:\\users\\fd1hvy\\documents\\bk8np-jo.docx")) returned 0x20 [0162.946] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Bk8nP-jO.docx", dwFileAttributes=0x20) returned 1 [0162.946] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Bk8nP-jO.docx" (normalized: "c:\\users\\fd1hvy\\documents\\bk8np-jo.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0162.946] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=24951) returned 1 [0162.946] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x61a3) returned 0x40a19f0 [0162.947] ReadFile (in: hFile=0x4c4, lpBuffer=0x40a1a00, nNumberOfBytesToRead=0x6177, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x40a1a00*, lpNumberOfBytesRead=0x2c9fe5c*=0x6177, lpOverlapped=0x0) returned 1 [0162.949] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0162.949] WriteFile (in: hFile=0x4c4, lpBuffer=0x40a1a00*, nNumberOfBytesToWrite=0x6177, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x40a1a00*, lpNumberOfBytesWritten=0x2c9fe3c*=0x6177, lpOverlapped=0x0) returned 1 [0162.950] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0162.950] WriteFile (in: hFile=0x4c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0162.950] WriteFile (in: hFile=0x4c4, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0162.950] CloseHandle (hObject=0x4c4) returned 1 [0162.950] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40a19f0 | out: hHeap=0x5b0000) returned 1 [0162.950] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0162.950] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850468 [0162.950] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0162.950] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\Bk8nP-jO.docx" (normalized: "c:\\users\\fd1hvy\\documents\\bk8np-jo.docx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\Bk8nP-jO.docx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\bk8np-jo.docx.tx_locked"), dwFlags=0x1) returned 1 [0162.951] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850468 | out: hHeap=0x5b0000) returned 1 [0162.951] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6092c8 [0162.951] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0162.951] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0162.952] WriteFile (in: hFile=0x4c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0162.953] CloseHandle (hObject=0x4c4) returned 1 [0162.954] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0162.954] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0162.954] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0162.954] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0162.954] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0162.954] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0162.954] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0162.954] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0162.954] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0162.954] WriteFile (in: hFile=0x4c4, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0162.954] CloseHandle (hObject=0x4c4) returned 1 [0163.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0163.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0163.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0163.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6092c8 | out: hHeap=0x5b0000) returned 1 [0163.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540ee0 | out: hHeap=0x5b0000) returned 1 [0163.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9cf8 | out: hHeap=0x5b0000) returned 1 [0163.174] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0163.174] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0163.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0163.174] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0163.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0163.174] RmStartSession () returned 0x0 [0163.271] RmRegisterResources () returned 0x0 [0163.274] RmGetList () returned 0x0 [0163.557] RmShutdown () returned 0x0 [0165.453] RmEndSession () returned 0x0 [0165.454] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\HlsWqDXyVV IZyzbif.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\hlswqdxyvv izyzbif.pptx")) returned 0x20 [0165.454] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\HlsWqDXyVV IZyzbif.pptx", dwFileAttributes=0x20) returned 1 [0165.454] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\HlsWqDXyVV IZyzbif.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\hlswqdxyvv izyzbif.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0165.454] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=100343) returned 1 [0165.454] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18823) returned 0x36f3ed0 [0165.454] ReadFile (in: hFile=0x4c4, lpBuffer=0x36f3ee0, nNumberOfBytesToRead=0x187f7, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x36f3ee0*, lpNumberOfBytesRead=0x2c9fe5c*=0x187f7, lpOverlapped=0x0) returned 1 [0165.456] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0165.458] WriteFile (in: hFile=0x4c4, lpBuffer=0x36f3ee0*, nNumberOfBytesToWrite=0x187f7, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x36f3ee0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x187f7, lpOverlapped=0x0) returned 1 [0165.458] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0165.459] WriteFile (in: hFile=0x4c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0165.459] WriteFile (in: hFile=0x4c4, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0165.459] CloseHandle (hObject=0x4c4) returned 1 [0165.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x36f3ed0 | out: hHeap=0x5b0000) returned 1 [0165.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0165.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04b68 [0165.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0165.736] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\HlsWqDXyVV IZyzbif.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\hlswqdxyvv izyzbif.pptx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\HlsWqDXyVV IZyzbif.pptx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\hlswqdxyvv izyzbif.pptx.tx_locked"), dwFlags=0x1) returned 1 [0165.737] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04b68 | out: hHeap=0x5b0000) returned 1 [0165.737] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608db8 [0165.737] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0165.737] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0165.738] WriteFile (in: hFile=0x4c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0165.739] CloseHandle (hObject=0x4c4) returned 1 [0165.739] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0165.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0165.739] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0165.739] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0165.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837488 [0165.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0165.739] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837488 | out: hHeap=0x5b0000) returned 1 [0165.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0165.739] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0165.739] WriteFile (in: hFile=0x4c4, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0165.740] CloseHandle (hObject=0x4c4) returned 1 [0165.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0165.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0165.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0165.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608db8 | out: hHeap=0x5b0000) returned 1 [0165.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5c80 | out: hHeap=0x5b0000) returned 1 [0165.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38baa88 | out: hHeap=0x5b0000) returned 1 [0165.740] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0165.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0165.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0165.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f1e0 [0165.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f1e0 | out: hHeap=0x5b0000) returned 1 [0165.740] RmStartSession () returned 0x0 [0165.778] RmRegisterResources () returned 0x0 [0165.780] RmGetList () returned 0x0 [0166.079] RmShutdown () returned 0x0 [0167.913] RmEndSession () returned 0x0 [0167.914] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\kIfN.xls" (normalized: "c:\\users\\fd1hvy\\documents\\kifn.xls")) returned 0x20 [0167.914] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\kIfN.xls", dwFileAttributes=0x20) returned 1 [0167.914] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\kIfN.xls" (normalized: "c:\\users\\fd1hvy\\documents\\kifn.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0167.914] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=44592) returned 1 [0167.914] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xae63) returned 0x3de8258 [0167.915] ReadFile (in: hFile=0x4c4, lpBuffer=0x3de8260, nNumberOfBytesToRead=0xae30, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8260*, lpNumberOfBytesRead=0x2c9fe5c*=0xae30, lpOverlapped=0x0) returned 1 [0167.916] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0167.917] WriteFile (in: hFile=0x4c4, lpBuffer=0x3de8260*, nNumberOfBytesToWrite=0xae30, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8260*, lpNumberOfBytesWritten=0x2c9fe3c*=0xae30, lpOverlapped=0x0) returned 1 [0167.917] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0167.917] WriteFile (in: hFile=0x4c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0167.918] WriteFile (in: hFile=0x4c4, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0167.918] CloseHandle (hObject=0x4c4) returned 1 [0167.918] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8258 | out: hHeap=0x5b0000) returned 1 [0167.918] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0167.918] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601378 [0167.918] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0167.918] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\kIfN.xls" (normalized: "c:\\users\\fd1hvy\\documents\\kifn.xls"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\kIfN.xls.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\kifn.xls.tx_locked"), dwFlags=0x1) returned 1 [0167.919] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601378 | out: hHeap=0x5b0000) returned 1 [0167.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0167.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0167.919] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0167.920] WriteFile (in: hFile=0x4c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0167.921] CloseHandle (hObject=0x4c4) returned 1 [0167.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0167.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0167.921] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0167.921] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0167.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0167.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0167.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0167.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0167.921] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0167.921] WriteFile (in: hFile=0x4c4, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0167.921] CloseHandle (hObject=0x4c4) returned 1 [0167.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0167.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0167.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0167.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0167.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b948 | out: hHeap=0x5b0000) returned 1 [0167.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba820 | out: hHeap=0x5b0000) returned 1 [0167.921] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0167.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0167.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0167.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef78 [0167.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef78 | out: hHeap=0x5b0000) returned 1 [0167.921] RmStartSession () returned 0x0 [0167.924] RmRegisterResources () returned 0x0 [0167.928] RmGetList () returned 0x0 [0169.723] RmShutdown () returned 0x0 [0170.515] RmEndSession () returned 0x0 [0170.516] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\d7X16UGea1NzyDxqoU.odt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\d7x16ugea1nzydxqou.odt")) returned 0x20 [0170.516] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\d7X16UGea1NzyDxqoU.odt", dwFileAttributes=0x20) returned 1 [0170.517] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\d7X16UGea1NzyDxqoU.odt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\d7x16ugea1nzydxqou.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0170.517] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=78958) returned 1 [0170.517] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13493) returned 0x3c85ff0 [0170.518] ReadFile (in: hFile=0x4c4, lpBuffer=0x3c86000, nNumberOfBytesToRead=0x1346e, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c86000*, lpNumberOfBytesRead=0x2c9fe5c*=0x1346e, lpOverlapped=0x0) returned 1 [0170.520] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0170.521] WriteFile (in: hFile=0x4c4, lpBuffer=0x3c86000*, nNumberOfBytesToWrite=0x1346e, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c86000*, lpNumberOfBytesWritten=0x2c9fe3c*=0x1346e, lpOverlapped=0x0) returned 1 [0170.521] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0170.521] WriteFile (in: hFile=0x4c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0170.521] WriteFile (in: hFile=0x4c4, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0170.521] CloseHandle (hObject=0x4c4) returned 1 [0170.521] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c85ff0 | out: hHeap=0x5b0000) returned 1 [0170.521] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0170.521] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x37103c0 [0170.521] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0170.522] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\d7X16UGea1NzyDxqoU.odt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\d7x16ugea1nzydxqou.odt"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\d7X16UGea1NzyDxqoU.odt.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\d7x16ugea1nzydxqou.odt.tx_locked"), dwFlags=0x1) returned 1 [0170.522] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37103c0 | out: hHeap=0x5b0000) returned 1 [0170.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0170.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0170.522] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0170.523] WriteFile (in: hFile=0x4c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0170.523] CloseHandle (hObject=0x4c4) returned 1 [0170.524] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0170.524] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0170.524] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.524] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0170.524] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837a18 [0170.524] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0170.524] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837a18 | out: hHeap=0x5b0000) returned 1 [0170.524] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850468 [0170.524] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0170.674] WriteFile (in: hFile=0x4f4, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0170.675] CloseHandle (hObject=0x4f4) returned 1 [0170.675] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850468 | out: hHeap=0x5b0000) returned 1 [0170.675] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0170.675] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0170.675] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0170.675] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2dc80 | out: hHeap=0x5b0000) returned 1 [0170.675] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba468 | out: hHeap=0x5b0000) returned 1 [0170.675] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0170.675] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0170.675] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0170.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4b8 [0170.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4b8 | out: hHeap=0x5b0000) returned 1 [0170.676] RmStartSession () returned 0x0 [0170.677] RmRegisterResources () returned 0x0 [0170.681] RmGetList () returned 0x0 [0171.136] RmShutdown () returned 0x0 [0172.304] RmEndSession () returned 0x0 [0172.402] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\s0Uh5Vu7.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\s0uh5vu7.rtf")) returned 0x20 [0172.402] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\s0Uh5Vu7.rtf", dwFileAttributes=0x20) returned 1 [0172.402] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\s0Uh5Vu7.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\s0uh5vu7.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0172.403] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=53069) returned 1 [0172.403] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xcf73) returned 0x62e090 [0172.404] ReadFile (in: hFile=0x4f8, lpBuffer=0x62e0a0, nNumberOfBytesToRead=0xcf4d, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x62e0a0*, lpNumberOfBytesRead=0x2c9fe5c*=0xcf4d, lpOverlapped=0x0) returned 1 [0172.410] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0172.410] WriteFile (in: hFile=0x4f8, lpBuffer=0x62e0a0*, nNumberOfBytesToWrite=0xcf4d, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x62e0a0*, lpNumberOfBytesWritten=0x2c9fe3c*=0xcf4d, lpOverlapped=0x0) returned 1 [0172.411] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0172.411] WriteFile (in: hFile=0x4f8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0172.411] WriteFile (in: hFile=0x4f8, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0172.411] CloseHandle (hObject=0x4f8) returned 1 [0172.411] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x62e090 | out: hHeap=0x5b0000) returned 1 [0172.411] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0172.411] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710120 [0172.411] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0172.411] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\s0Uh5Vu7.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\s0uh5vu7.rtf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\s0Uh5Vu7.rtf.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\s0uh5vu7.rtf.tx_locked"), dwFlags=0x1) returned 1 [0172.412] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710120 | out: hHeap=0x5b0000) returned 1 [0172.412] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04ae0 [0172.412] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06178 [0172.412] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0172.413] WriteFile (in: hFile=0x4f8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0172.414] CloseHandle (hObject=0x4f8) returned 1 [0172.414] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06178 | out: hHeap=0x5b0000) returned 1 [0172.414] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0172.414] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0172.414] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0172.414] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0172.414] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0172.414] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0172.414] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04b68 [0172.414] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0172.414] WriteFile (in: hFile=0x4f8, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0172.414] CloseHandle (hObject=0x4f8) returned 1 [0172.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04b68 | out: hHeap=0x5b0000) returned 1 [0172.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0172.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0172.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04ae0 | out: hHeap=0x5b0000) returned 1 [0172.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2d728 | out: hHeap=0x5b0000) returned 1 [0172.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba890 | out: hHeap=0x5b0000) returned 1 [0172.415] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0172.415] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0172.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0172.415] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0172.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0172.415] RmStartSession () returned 0x0 [0172.416] RmRegisterResources () returned 0x0 [0172.418] RmGetList () returned 0x0 [0172.624] RmShutdown () returned 0x0 [0173.349] RmEndSession () returned 0x0 [0173.350] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\T87Gw7IbA9bscJFZN.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\t87gw7iba9bscjfzn.pptx")) returned 0x20 [0173.350] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\T87Gw7IbA9bscJFZN.pptx", dwFileAttributes=0x20) returned 1 [0173.350] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\T87Gw7IbA9bscJFZN.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\t87gw7iba9bscjfzn.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0173.351] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=23876) returned 1 [0173.351] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5d73) returned 0x4074398 [0173.352] ReadFile (in: hFile=0x4f8, lpBuffer=0x40743a0, nNumberOfBytesToRead=0x5d44, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x40743a0*, lpNumberOfBytesRead=0x2c9fe5c*=0x5d44, lpOverlapped=0x0) returned 1 [0173.354] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0173.354] WriteFile (in: hFile=0x4f8, lpBuffer=0x40743a0*, nNumberOfBytesToWrite=0x5d44, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x40743a0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x5d44, lpOverlapped=0x0) returned 1 [0173.354] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0173.354] WriteFile (in: hFile=0x4f8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0173.354] WriteFile (in: hFile=0x4f8, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0173.354] CloseHandle (hObject=0x4f8) returned 1 [0173.355] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4074398 | out: hHeap=0x5b0000) returned 1 [0173.355] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0173.355] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e050b8 [0173.355] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0173.355] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\T87Gw7IbA9bscJFZN.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\t87gw7iba9bscjfzn.pptx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\T87Gw7IbA9bscJFZN.pptx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\t87gw7iba9bscjfzn.pptx.tx_locked"), dwFlags=0x1) returned 1 [0173.355] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e050b8 | out: hHeap=0x5b0000) returned 1 [0173.355] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608fb0 [0173.355] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b268 [0173.355] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0173.356] WriteFile (in: hFile=0x4f8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0173.360] CloseHandle (hObject=0x4f8) returned 1 [0173.361] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b268 | out: hHeap=0x5b0000) returned 1 [0173.361] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0173.361] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.361] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0173.361] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837ce0 [0173.361] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0173.361] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837ce0 | out: hHeap=0x5b0000) returned 1 [0173.361] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0173.361] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0173.361] WriteFile (in: hFile=0x4f8, lpBuffer=0x6922e8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6922e8*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0173.361] CloseHandle (hObject=0x4f8) returned 1 [0173.361] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0173.361] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0173.361] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0173.361] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608fb0 | out: hHeap=0x5b0000) returned 1 [0173.361] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabb90 | out: hHeap=0x5b0000) returned 1 [0173.361] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38bab30 | out: hHeap=0x5b0000) returned 1 [0173.361] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0173.361] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0173.361] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0173.361] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f250 [0173.361] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f250 | out: hHeap=0x5b0000) returned 1 [0173.361] RmStartSession () returned 0x0 [0173.363] RmRegisterResources () returned 0x0 [0174.103] RmGetList () returned 0x0 [0175.001] RmShutdown () returned 0x0 [0176.577] RmEndSession () returned 0x0 [0176.578] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Wv1XAdy9EJNYt.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wv1xady9ejnyt.docx")) returned 0x20 [0176.578] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Wv1XAdy9EJNYt.docx", dwFileAttributes=0x20) returned 1 [0176.578] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Wv1XAdy9EJNYt.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wv1xady9ejnyt.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0176.578] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=94762) returned 1 [0176.578] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x17253) returned 0x35a4300 [0176.580] ReadFile (in: hFile=0x4f8, lpBuffer=0x35a4320, nNumberOfBytesToRead=0x1722a, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a4320*, lpNumberOfBytesRead=0x2c9fe5c*=0x1722a, lpOverlapped=0x0) returned 1 [0176.615] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0176.617] WriteFile (in: hFile=0x4f8, lpBuffer=0x35a4320*, nNumberOfBytesToWrite=0x1722a, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a4320*, lpNumberOfBytesWritten=0x2c9fe3c*=0x1722a, lpOverlapped=0x0) returned 1 [0176.618] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0176.618] WriteFile (in: hFile=0x4f8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0176.618] WriteFile (in: hFile=0x4f8, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0176.618] CloseHandle (hObject=0x4f8) returned 1 [0176.618] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a4300 | out: hHeap=0x5b0000) returned 1 [0176.618] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0176.619] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38505d0 [0176.619] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0176.619] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\Wv1XAdy9EJNYt.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wv1xady9ejnyt.docx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\Wv1XAdy9EJNYt.docx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\wv1xady9ejnyt.docx.tx_locked"), dwFlags=0x1) returned 1 [0176.619] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38505d0 | out: hHeap=0x5b0000) returned 1 [0176.619] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609118 [0176.619] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b528 [0176.620] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0176.620] WriteFile (in: hFile=0x4f8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0176.621] CloseHandle (hObject=0x4f8) returned 1 [0176.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b528 | out: hHeap=0x5b0000) returned 1 [0176.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0176.621] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.621] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0176.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0176.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0176.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0176.622] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0176.622] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0176.622] WriteFile (in: hFile=0x4f8, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0176.622] CloseHandle (hObject=0x4f8) returned 1 [0176.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0176.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0176.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0176.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609118 | out: hHeap=0x5b0000) returned 1 [0176.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600b58 | out: hHeap=0x5b0000) returned 1 [0176.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa70 | out: hHeap=0x5b0000) returned 1 [0176.622] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0176.622] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0176.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0176.622] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f560 [0176.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f560 | out: hHeap=0x5b0000) returned 1 [0176.622] RmStartSession () returned 0x0 [0176.624] RmRegisterResources () returned 0x0 [0176.628] RmGetList () returned 0x0 [0177.452] RmShutdown () returned 0x0 [0178.056] RmEndSession () returned 0x0 [0178.479] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\HDdj47o.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hddj47o.mp3")) returned 0x20 [0178.480] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\HDdj47o.mp3", dwFileAttributes=0x20) returned 1 [0178.480] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\HDdj47o.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hddj47o.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0178.480] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=79440) returned 1 [0178.480] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13683) returned 0x36f4390 [0178.481] ReadFile (in: hFile=0x4f8, lpBuffer=0x36f43a0, nNumberOfBytesToRead=0x13650, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x36f43a0*, lpNumberOfBytesRead=0x2c9fe5c*=0x13650, lpOverlapped=0x0) returned 1 [0178.485] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0178.486] WriteFile (in: hFile=0x4f8, lpBuffer=0x36f43a0*, nNumberOfBytesToWrite=0x13650, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x36f43a0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x13650, lpOverlapped=0x0) returned 1 [0178.486] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0178.486] WriteFile (in: hFile=0x4f8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0178.486] WriteFile (in: hFile=0x4f8, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0178.486] CloseHandle (hObject=0x4f8) returned 1 [0178.487] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x36f4390 | out: hHeap=0x5b0000) returned 1 [0178.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0178.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601310 [0178.487] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0178.487] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\HDdj47o.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hddj47o.mp3"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\HDdj47o.mp3.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\hddj47o.mp3.tx_locked"), dwFlags=0x1) returned 1 [0178.487] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601310 | out: hHeap=0x5b0000) returned 1 [0178.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0178.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b528 [0178.487] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0178.488] WriteFile (in: hFile=0x4f8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0178.489] CloseHandle (hObject=0x4f8) returned 1 [0178.489] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b528 | out: hHeap=0x5b0000) returned 1 [0178.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0178.489] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.489] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0178.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837a18 [0178.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0178.489] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837a18 | out: hHeap=0x5b0000) returned 1 [0178.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0178.489] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0178.490] WriteFile (in: hFile=0x4f8, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0178.565] CloseHandle (hObject=0x4f8) returned 1 [0178.566] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0178.566] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0178.566] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0178.566] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0178.566] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b6e0 | out: hHeap=0x5b0000) returned 1 [0178.566] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ead80 | out: hHeap=0x5b0000) returned 1 [0178.566] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0178.566] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0178.566] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0178.566] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0178.566] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0178.566] RmStartSession () returned 0x0 [0178.569] RmRegisterResources () returned 0x0 [0178.571] RmGetList () returned 0x0 [0179.154] RmShutdown () returned 0x0 [0180.155] RmEndSession () returned 0x0 [0180.301] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\JK0KQuft.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\jk0kquft.mp3")) returned 0x20 [0180.301] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\JK0KQuft.mp3", dwFileAttributes=0x20) returned 1 [0180.301] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\JK0KQuft.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\jk0kquft.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0180.302] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=25055) returned 1 [0180.302] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x6203) returned 0x3de8720 [0180.302] ReadFile (in: hFile=0x4c4, lpBuffer=0x3de8740, nNumberOfBytesToRead=0x61df, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8740*, lpNumberOfBytesRead=0x2c9fe5c*=0x61df, lpOverlapped=0x0) returned 1 [0180.347] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0180.348] WriteFile (in: hFile=0x4c4, lpBuffer=0x3de8740*, nNumberOfBytesToWrite=0x61df, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8740*, lpNumberOfBytesWritten=0x2c9fe3c*=0x61df, lpOverlapped=0x0) returned 1 [0180.348] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0180.348] WriteFile (in: hFile=0x4c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0180.348] WriteFile (in: hFile=0x4c4, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0180.348] CloseHandle (hObject=0x4c4) returned 1 [0180.348] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8720 | out: hHeap=0x5b0000) returned 1 [0180.348] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0180.348] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38505d0 [0180.349] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0180.349] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\JK0KQuft.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\jk0kquft.mp3"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\JK0KQuft.mp3.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\jk0kquft.mp3.tx_locked"), dwFlags=0x1) returned 1 [0180.349] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38505d0 | out: hHeap=0x5b0000) returned 1 [0180.349] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6091f0 [0180.349] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0180.349] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0180.350] WriteFile (in: hFile=0x4c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0180.351] CloseHandle (hObject=0x4c4) returned 1 [0180.351] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0180.351] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0180.351] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.351] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0180.351] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0180.351] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0180.351] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0180.351] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0180.351] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0180.351] WriteFile (in: hFile=0x4c4, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0180.351] CloseHandle (hObject=0x4c4) returned 1 [0180.351] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0180.352] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0180.352] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0180.352] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6091f0 | out: hHeap=0x5b0000) returned 1 [0180.352] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600c90 | out: hHeap=0x5b0000) returned 1 [0180.352] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf78 | out: hHeap=0x5b0000) returned 1 [0180.352] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0180.352] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0180.352] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0180.352] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f058 [0180.352] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f058 | out: hHeap=0x5b0000) returned 1 [0180.352] RmStartSession () returned 0x0 [0180.354] RmRegisterResources () returned 0x0 [0180.363] RmGetList () returned 0x0 [0181.336] RmShutdown () returned 0x0 [0183.970] RmEndSession () returned 0x0 [0183.971] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\VUAcBu38y.m4a" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\vuacbu38y.m4a")) returned 0x20 [0183.971] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\VUAcBu38y.m4a", dwFileAttributes=0x20) returned 1 [0183.971] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\VUAcBu38y.m4a" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\vuacbu38y.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0183.971] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=77739) returned 1 [0183.971] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x12fd3) returned 0x3c86b00 [0183.973] ReadFile (in: hFile=0x4c4, lpBuffer=0x3c86b20, nNumberOfBytesToRead=0x12fab, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c86b20*, lpNumberOfBytesRead=0x2c9fe5c*=0x12fab, lpOverlapped=0x0) returned 1 [0183.975] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0183.976] WriteFile (in: hFile=0x4c4, lpBuffer=0x3c86b20*, nNumberOfBytesToWrite=0x12fab, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c86b20*, lpNumberOfBytesWritten=0x2c9fe3c*=0x12fab, lpOverlapped=0x0) returned 1 [0183.977] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0183.977] WriteFile (in: hFile=0x4c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0183.977] WriteFile (in: hFile=0x4c4, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0183.977] CloseHandle (hObject=0x4c4) returned 1 [0183.977] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86b00 | out: hHeap=0x5b0000) returned 1 [0184.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0184.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e062a8 [0184.226] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0184.226] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\VUAcBu38y.m4a" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\vuacbu38y.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\VUAcBu38y.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\vuacbu38y.m4a.tx_locked"), dwFlags=0x1) returned 1 [0184.227] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e062a8 | out: hHeap=0x5b0000) returned 1 [0184.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f00 [0184.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850378 [0184.227] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0184.228] WriteFile (in: hFile=0x4e4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0184.228] CloseHandle (hObject=0x4e4) returned 1 [0184.228] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850378 | out: hHeap=0x5b0000) returned 1 [0184.228] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0184.229] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.229] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0184.229] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0184.229] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0184.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0184.229] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0184.229] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0184.229] WriteFile (in: hFile=0x4e4, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0184.229] CloseHandle (hObject=0x4e4) returned 1 [0184.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0184.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0184.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0184.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f00 | out: hHeap=0x5b0000) returned 1 [0184.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab500 | out: hHeap=0x5b0000) returned 1 [0184.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892328 | out: hHeap=0x5b0000) returned 1 [0184.229] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0184.229] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0184.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0184.229] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0184.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0184.229] RmStartSession () returned 0x0 [0184.231] RmRegisterResources () returned 0x0 [0184.235] RmGetList () returned 0x0 [0184.783] RmShutdown () returned 0x0 [0185.827] RmEndSession () returned 0x0 [0185.828] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\h2oJW1lumapXVN.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\h2ojw1lumapxvn.m4a")) returned 0x20 [0185.828] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\h2oJW1lumapXVN.m4a", dwFileAttributes=0x20) returned 1 [0185.828] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\h2oJW1lumapXVN.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\h2ojw1lumapxvn.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0185.829] GetFileSizeEx (in: hFile=0x4e4, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=35496) returned 1 [0185.829] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x8ad3) returned 0x3de8b88 [0185.830] ReadFile (in: hFile=0x4e4, lpBuffer=0x3de8ba0, nNumberOfBytesToRead=0x8aa8, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8ba0*, lpNumberOfBytesRead=0x2c9fe5c*=0x8aa8, lpOverlapped=0x0) returned 1 [0185.920] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0185.920] WriteFile (in: hFile=0x4e4, lpBuffer=0x3de8ba0*, nNumberOfBytesToWrite=0x8aa8, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8ba0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x8aa8, lpOverlapped=0x0) returned 1 [0185.921] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0185.921] WriteFile (in: hFile=0x4e4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0185.921] WriteFile (in: hFile=0x4e4, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0185.921] CloseHandle (hObject=0x4e4) returned 1 [0185.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8b88 | out: hHeap=0x5b0000) returned 1 [0185.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0185.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe0) returned 0x5c7c00 [0185.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0185.922] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\h2oJW1lumapXVN.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\h2ojw1lumapxvn.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\h2oJW1lumapXVN.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\h2ojw1lumapxvn.m4a.tx_locked"), dwFlags=0x1) returned 1 [0185.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7c00 | out: hHeap=0x5b0000) returned 1 [0185.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710078 [0185.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff3a0 [0185.923] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0185.923] WriteFile (in: hFile=0x4e4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0185.924] CloseHandle (hObject=0x4e4) returned 1 [0185.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff3a0 | out: hHeap=0x5b0000) returned 1 [0185.924] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0185.924] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.924] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0185.924] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837488 [0185.924] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0185.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837488 | out: hHeap=0x5b0000) returned 1 [0185.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff5c8 [0185.925] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0185.925] WriteFile (in: hFile=0x4e4, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0185.925] CloseHandle (hObject=0x4e4) returned 1 [0185.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff5c8 | out: hHeap=0x5b0000) returned 1 [0185.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0185.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0185.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710078 | out: hHeap=0x5b0000) returned 1 [0185.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891cb8 | out: hHeap=0x5b0000) returned 1 [0185.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eafe8 | out: hHeap=0x5b0000) returned 1 [0185.925] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0185.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0185.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0185.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f368 [0185.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f368 | out: hHeap=0x5b0000) returned 1 [0185.925] RmStartSession () returned 0x0 [0186.229] RmRegisterResources () returned 0x0 [0186.234] RmGetList () returned 0x0 [0186.563] RmShutdown () returned 0x0 [0187.181] RmEndSession () returned 0x0 [0187.182] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6zxxS rSSsMI.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\6zxxs rsssmi.png")) returned 0x20 [0187.182] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6zxxS rSSsMI.png", dwFileAttributes=0x20) returned 1 [0187.182] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6zxxS rSSsMI.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\6zxxs rsssmi.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0187.182] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=50542) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc593) returned 0x3de8b88 [0187.183] ReadFile (in: hFile=0x4f8, lpBuffer=0x3de8ba0, nNumberOfBytesToRead=0xc56e, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8ba0*, lpNumberOfBytesRead=0x2c9fe5c*=0xc56e, lpOverlapped=0x0) returned 1 [0187.190] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0187.191] WriteFile (in: hFile=0x4f8, lpBuffer=0x3de8ba0*, nNumberOfBytesToWrite=0xc56e, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8ba0*, lpNumberOfBytesWritten=0x2c9fe3c*=0xc56e, lpOverlapped=0x0) returned 1 [0187.191] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0187.191] WriteFile (in: hFile=0x4f8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0187.191] WriteFile (in: hFile=0x4f8, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0187.191] CloseHandle (hObject=0x4f8) returned 1 [0187.191] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8b88 | out: hHeap=0x5b0000) returned 1 [0187.191] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0187.191] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e047b0 [0187.191] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0187.191] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6zxxS rSSsMI.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\6zxxs rsssmi.png"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6zxxS rSSsMI.png.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\6zxxs rsssmi.png.tx_locked"), dwFlags=0x1) returned 1 [0187.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e047b0 | out: hHeap=0x5b0000) returned 1 [0187.192] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b268 [0187.192] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600dc8 [0187.192] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0187.193] WriteFile (in: hFile=0x4f8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0187.194] CloseHandle (hObject=0x4f8) returned 1 [0187.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600dc8 | out: hHeap=0x5b0000) returned 1 [0187.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0187.194] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0187.194] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0187.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0187.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0187.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0187.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0187.194] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.332] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0187.332] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0187.332] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0187.332] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b268 | out: hHeap=0x5b0000) returned 1 [0187.332] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab410 | out: hHeap=0x5b0000) returned 1 [0187.332] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812a50 | out: hHeap=0x5b0000) returned 1 [0187.332] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0187.332] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0187.332] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0187.332] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f100 [0187.332] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f100 | out: hHeap=0x5b0000) returned 1 [0187.332] RmStartSession () returned 0x0 [0187.711] RmRegisterResources () returned 0x0 [0187.717] RmGetList () returned 0x0 [0188.765] RmShutdown () returned 0x0 [0190.253] RmEndSession () returned 0x0 [0190.255] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\kAVO0bfy5jIm5ya.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\kavo0bfy5jim5ya.png")) returned 0x20 [0190.255] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\kAVO0bfy5jIm5ya.png", dwFileAttributes=0x20) returned 1 [0190.255] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\kAVO0bfy5jIm5ya.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\kavo0bfy5jim5ya.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0190.255] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=25813) returned 1 [0190.255] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x6503) returned 0x3c4a480 [0190.255] ReadFile (in: hFile=0x4fc, lpBuffer=0x3c4a4a0, nNumberOfBytesToRead=0x64d5, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c4a4a0*, lpNumberOfBytesRead=0x2c9fe5c*=0x64d5, lpOverlapped=0x0) returned 1 [0190.257] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0190.258] WriteFile (in: hFile=0x4fc, lpBuffer=0x3c4a4a0*, nNumberOfBytesToWrite=0x64d5, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c4a4a0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x64d5, lpOverlapped=0x0) returned 1 [0190.258] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0190.258] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0190.258] WriteFile (in: hFile=0x4fc, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0190.258] CloseHandle (hObject=0x4fc) returned 1 [0190.258] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c4a480 | out: hHeap=0x5b0000) returned 1 [0190.258] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0190.258] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04d00 [0190.258] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0190.259] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\kAVO0bfy5jIm5ya.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\kavo0bfy5jim5ya.png"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\kAVO0bfy5jIm5ya.png.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\kavo0bfy5jim5ya.png.tx_locked"), dwFlags=0x1) returned 1 [0190.260] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04d00 | out: hHeap=0x5b0000) returned 1 [0190.260] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0190.260] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601310 [0190.260] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0190.421] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0190.422] CloseHandle (hObject=0x380) returned 1 [0190.422] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601310 | out: hHeap=0x5b0000) returned 1 [0190.422] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0190.422] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.422] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0190.422] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0190.422] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0190.422] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0190.422] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc08 [0190.422] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0190.422] WriteFile (in: hFile=0x380, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0190.423] CloseHandle (hObject=0x380) returned 1 [0190.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc08 | out: hHeap=0x5b0000) returned 1 [0190.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0190.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0190.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0190.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabcf8 | out: hHeap=0x5b0000) returned 1 [0190.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812e08 | out: hHeap=0x5b0000) returned 1 [0190.423] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0190.423] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0190.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0190.423] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef08 [0190.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef08 | out: hHeap=0x5b0000) returned 1 [0190.423] RmStartSession () returned 0x0 [0190.822] RmRegisterResources () returned 0x0 [0190.828] RmGetList () returned 0x0 [0191.427] RmShutdown () returned 0x0 [0192.636] RmEndSession () returned 0x0 [0192.639] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\P1sI.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\p1si.jpg")) returned 0x20 [0192.639] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\P1sI.jpg", dwFileAttributes=0x20) returned 1 [0192.640] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\P1sI.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\p1si.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0192.640] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=80489) returned 1 [0192.640] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13a93) returned 0x3c4c488 [0192.642] ReadFile (in: hFile=0x4fc, lpBuffer=0x3c4c4a0, nNumberOfBytesToRead=0x13a69, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesRead=0x2c9fe5c*=0x13a69, lpOverlapped=0x0) returned 1 [0193.185] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0193.188] WriteFile (in: hFile=0x4fc, lpBuffer=0x3c4c4a0*, nNumberOfBytesToWrite=0x13a69, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x13a69, lpOverlapped=0x0) returned 1 [0193.189] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0193.189] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0193.189] WriteFile (in: hFile=0x4fc, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0193.189] CloseHandle (hObject=0x4fc) returned 1 [0193.189] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c4c488 | out: hHeap=0x5b0000) returned 1 [0193.190] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0193.190] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601448 [0193.190] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0193.190] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\P1sI.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\p1si.jpg"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\P1sI.jpg.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\p1si.jpg.tx_locked"), dwFlags=0x1) returned 1 [0193.191] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601448 | out: hHeap=0x5b0000) returned 1 [0193.191] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609430 [0193.191] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b420 [0193.191] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0193.192] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0193.193] CloseHandle (hObject=0x4fc) returned 1 [0193.193] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b420 | out: hHeap=0x5b0000) returned 1 [0193.193] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0193.193] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0193.194] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0193.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0193.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0193.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0193.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0193.194] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0193.194] WriteFile (in: hFile=0x4fc, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0193.194] CloseHandle (hObject=0x4fc) returned 1 [0193.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0193.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0193.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0193.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609430 | out: hHeap=0x5b0000) returned 1 [0193.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b9a0 | out: hHeap=0x5b0000) returned 1 [0193.195] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812cb8 | out: hHeap=0x5b0000) returned 1 [0193.195] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0193.195] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0193.195] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0193.195] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0193.195] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0193.195] RmStartSession () returned 0x0 [0193.197] RmRegisterResources () returned 0x0 [0193.202] RmGetList () returned 0x0 [0193.461] RmShutdown () returned 0x0 [0195.691] RmEndSession () returned 0x0 [0195.692] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\WLWljmIQRoSUI1EJ1Caf.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\wlwljmiqrosui1ej1caf.gif")) returned 0x20 [0195.692] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\WLWljmIQRoSUI1EJ1Caf.gif", dwFileAttributes=0x20) returned 1 [0195.692] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\WLWljmIQRoSUI1EJ1Caf.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\wlwljmiqrosui1ej1caf.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0195.692] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=37590) returned 1 [0195.692] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9303) returned 0x40a2828 [0195.692] ReadFile (in: hFile=0x4fc, lpBuffer=0x40a2840, nNumberOfBytesToRead=0x92d6, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x40a2840*, lpNumberOfBytesRead=0x2c9fe5c*=0x92d6, lpOverlapped=0x0) returned 1 [0195.694] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0195.694] WriteFile (in: hFile=0x4fc, lpBuffer=0x40a2840*, nNumberOfBytesToWrite=0x92d6, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x40a2840*, lpNumberOfBytesWritten=0x2c9fe3c*=0x92d6, lpOverlapped=0x0) returned 1 [0195.694] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0195.695] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0195.695] WriteFile (in: hFile=0x4fc, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0195.695] CloseHandle (hObject=0x4fc) returned 1 [0195.695] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40a2828 | out: hHeap=0x5b0000) returned 1 [0195.695] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0195.695] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04728 [0195.695] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0195.695] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\WLWljmIQRoSUI1EJ1Caf.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\wlwljmiqrosui1ej1caf.gif"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\WLWljmIQRoSUI1EJ1Caf.gif.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\wlwljmiqrosui1ej1caf.gif.tx_locked"), dwFlags=0x1) returned 1 [0195.696] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04728 | out: hHeap=0x5b0000) returned 1 [0195.696] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6091a8 [0195.696] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b268 [0195.696] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0195.697] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0195.697] CloseHandle (hObject=0x4fc) returned 1 [0195.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b268 | out: hHeap=0x5b0000) returned 1 [0195.698] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0195.698] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0195.698] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0195.698] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0195.698] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0195.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0195.698] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b948 [0195.698] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0195.698] WriteFile (in: hFile=0x4fc, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0195.698] CloseHandle (hObject=0x4fc) returned 1 [0195.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b948 | out: hHeap=0x5b0000) returned 1 [0195.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0195.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0195.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6091a8 | out: hHeap=0x5b0000) returned 1 [0195.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab8c0 | out: hHeap=0x5b0000) returned 1 [0195.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38127b0 | out: hHeap=0x5b0000) returned 1 [0195.698] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0195.698] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0195.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0195.698] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3d8 [0195.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3d8 | out: hHeap=0x5b0000) returned 1 [0195.698] RmStartSession () returned 0x0 [0196.179] RmRegisterResources () returned 0x0 [0196.180] RmGetList () returned 0x0 [0196.209] RmShutdown () returned 0x0 [0197.257] RmEndSession () returned 0x0 [0197.258] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\KBAuJFe8datSdtp.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\kbaujfe8datsdtp.swf")) returned 0x20 [0197.258] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\KBAuJFe8datSdtp.swf", dwFileAttributes=0x20) returned 1 [0197.258] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\KBAuJFe8datSdtp.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\kbaujfe8datsdtp.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0197.258] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=79312) returned 1 [0197.259] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13603) returned 0x381b058 [0197.260] ReadFile (in: hFile=0x4fc, lpBuffer=0x381b060, nNumberOfBytesToRead=0x135d0, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x381b060*, lpNumberOfBytesRead=0x2c9fe5c*=0x135d0, lpOverlapped=0x0) returned 1 [0197.263] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0197.264] WriteFile (in: hFile=0x4fc, lpBuffer=0x381b060*, nNumberOfBytesToWrite=0x135d0, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x381b060*, lpNumberOfBytesWritten=0x2c9fe3c*=0x135d0, lpOverlapped=0x0) returned 1 [0197.265] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0197.265] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0197.265] WriteFile (in: hFile=0x4fc, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0197.265] CloseHandle (hObject=0x4fc) returned 1 [0197.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x381b058 | out: hHeap=0x5b0000) returned 1 [0197.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0197.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06930 [0197.266] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0197.266] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\KBAuJFe8datSdtp.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\kbaujfe8datsdtp.swf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\KBAuJFe8datSdtp.swf.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\kbaujfe8datsdtp.swf.tx_locked"), dwFlags=0x1) returned 1 [0197.266] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06930 | out: hHeap=0x5b0000) returned 1 [0197.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b7e8 [0197.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600fd0 [0197.267] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0197.267] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0197.268] CloseHandle (hObject=0x4fc) returned 1 [0197.268] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600fd0 | out: hHeap=0x5b0000) returned 1 [0197.268] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0197.268] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0197.268] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0197.268] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838538 [0197.268] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0197.268] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838538 | out: hHeap=0x5b0000) returned 1 [0197.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f00 [0197.269] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0197.339] WriteFile (in: hFile=0x4fc, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0197.340] CloseHandle (hObject=0x4fc) returned 1 [0197.340] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f00 | out: hHeap=0x5b0000) returned 1 [0197.341] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0197.341] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0197.341] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b7e8 | out: hHeap=0x5b0000) returned 1 [0197.341] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabed8 | out: hHeap=0x5b0000) returned 1 [0197.341] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38121c8 | out: hHeap=0x5b0000) returned 1 [0197.341] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0197.341] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0197.341] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0197.341] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f368 [0197.341] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f368 | out: hHeap=0x5b0000) returned 1 [0197.341] RmStartSession () returned 0x0 [0197.466] RmRegisterResources () returned 0x0 [0197.468] RmGetList () returned 0x0 [0198.224] RmShutdown () returned 0x0 [0199.879] RmEndSession () returned 0x0 [0199.880] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\Kp-htkT-Asv.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\kp-htkt-asv.avi")) returned 0x20 [0199.880] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\Kp-htkT-Asv.avi", dwFileAttributes=0x20) returned 1 [0199.880] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\Kp-htkT-Asv.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\kp-htkt-asv.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0199.881] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=54242) returned 1 [0199.881] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd413) returned 0x3813050 [0199.882] ReadFile (in: hFile=0x4fc, lpBuffer=0x3813060, nNumberOfBytesToRead=0xd3e2, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesRead=0x2c9fe5c*=0xd3e2, lpOverlapped=0x0) returned 1 [0199.884] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0199.884] WriteFile (in: hFile=0x4fc, lpBuffer=0x3813060*, nNumberOfBytesToWrite=0xd3e2, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesWritten=0x2c9fe3c*=0xd3e2, lpOverlapped=0x0) returned 1 [0199.884] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0199.885] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0199.885] WriteFile (in: hFile=0x4fc, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0199.885] CloseHandle (hObject=0x4fc) returned 1 [0199.885] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3813050 | out: hHeap=0x5b0000) returned 1 [0199.885] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0199.885] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe0) returned 0x5d6ce8 [0199.885] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0199.885] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\Kp-htkT-Asv.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\kp-htkt-asv.avi"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\Kp-htkT-Asv.avi.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\kp-htkt-asv.avi.tx_locked"), dwFlags=0x1) returned 1 [0199.886] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6ce8 | out: hHeap=0x5b0000) returned 1 [0199.886] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710510 [0199.886] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc0) returned 0x5d6ce8 [0199.886] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0199.887] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0199.887] CloseHandle (hObject=0x4fc) returned 1 [0199.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6ce8 | out: hHeap=0x5b0000) returned 1 [0199.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0199.888] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0199.888] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0199.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837750 [0199.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0199.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837750 | out: hHeap=0x5b0000) returned 1 [0199.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff7f0 [0199.888] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0199.888] WriteFile (in: hFile=0x4fc, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0199.888] CloseHandle (hObject=0x4fc) returned 1 [0199.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff7f0 | out: hHeap=0x5b0000) returned 1 [0199.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0199.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0199.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710510 | out: hHeap=0x5b0000) returned 1 [0199.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0ae8 | out: hHeap=0x5b0000) returned 1 [0199.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812510 | out: hHeap=0x5b0000) returned 1 [0199.888] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0199.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0199.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0199.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f560 [0199.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f560 | out: hHeap=0x5b0000) returned 1 [0199.888] RmStartSession () returned 0x0 [0199.890] RmRegisterResources () returned 0x0 [0199.893] RmGetList () returned 0x0 [0200.814] RmShutdown () returned 0x0 [0202.453] RmEndSession () returned 0x0 [0202.453] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\_sEro2VVZLqa.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\_sero2vvzlqa.mp4")) returned 0x20 [0202.454] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\_sEro2VVZLqa.mp4", dwFileAttributes=0x20) returned 1 [0202.454] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\_sEro2VVZLqa.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\_sero2vvzlqa.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0202.454] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=5332) returned 1 [0202.454] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1503) returned 0x607668 [0202.454] ReadFile (in: hFile=0x4fc, lpBuffer=0x607680, nNumberOfBytesToRead=0x14d4, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x607680*, lpNumberOfBytesRead=0x2c9fe5c*=0x14d4, lpOverlapped=0x0) returned 1 [0202.455] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0202.455] WriteFile (in: hFile=0x4fc, lpBuffer=0x607680*, nNumberOfBytesToWrite=0x14d4, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x607680*, lpNumberOfBytesWritten=0x2c9fe3c*=0x14d4, lpOverlapped=0x0) returned 1 [0202.456] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0202.456] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0202.456] WriteFile (in: hFile=0x4fc, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0202.456] CloseHandle (hObject=0x4fc) returned 1 [0202.456] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x607668 | out: hHeap=0x5b0000) returned 1 [0202.456] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0202.456] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc0) returned 0x68fe68 [0202.456] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0202.456] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\_sEro2VVZLqa.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\_sero2vvzlqa.mp4"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\_sEro2VVZLqa.mp4.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\_sero2vvzlqa.mp4.tx_locked"), dwFlags=0x1) returned 1 [0202.457] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68fe68 | out: hHeap=0x5b0000) returned 1 [0202.457] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04150 [0202.457] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x37107b0 [0202.457] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0202.458] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0202.458] CloseHandle (hObject=0x4fc) returned 1 [0202.459] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37107b0 | out: hHeap=0x5b0000) returned 1 [0202.459] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0202.459] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0202.459] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0202.459] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0202.459] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0202.459] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0202.459] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e07180 [0202.459] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0202.459] WriteFile (in: hFile=0x4fc, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0202.459] CloseHandle (hObject=0x4fc) returned 1 [0202.459] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e07180 | out: hHeap=0x5b0000) returned 1 [0202.459] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0202.459] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0202.459] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04150 | out: hHeap=0x5b0000) returned 1 [0202.459] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710ba0 | out: hHeap=0x5b0000) returned 1 [0202.459] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38123f8 | out: hHeap=0x5b0000) returned 1 [0202.459] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0202.459] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0202.459] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0202.459] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0202.459] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0202.460] RmStartSession () returned 0x0 [0202.759] RmRegisterResources () returned 0x0 [0202.764] RmGetList () returned 0x0 [0203.143] RmShutdown () returned 0x0 [0203.692] RmEndSession () returned 0x0 [0203.815] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\LpZaTRzK8.flv" (normalized: "c:\\users\\fd1hvy\\videos\\lpzatrzk8.flv")) returned 0x20 [0203.815] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\LpZaTRzK8.flv", dwFileAttributes=0x20) returned 1 [0203.816] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\LpZaTRzK8.flv" (normalized: "c:\\users\\fd1hvy\\videos\\lpzatrzk8.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0203.816] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=70479) returned 1 [0203.816] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x11373) returned 0x35a8eb0 [0203.817] ReadFile (in: hFile=0x4fc, lpBuffer=0x35a8ec0, nNumberOfBytesToRead=0x1134f, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a8ec0*, lpNumberOfBytesRead=0x2c9fe5c*=0x1134f, lpOverlapped=0x0) returned 1 [0203.818] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0203.819] WriteFile (in: hFile=0x4fc, lpBuffer=0x35a8ec0*, nNumberOfBytesToWrite=0x1134f, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a8ec0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x1134f, lpOverlapped=0x0) returned 1 [0203.820] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0203.820] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0203.820] WriteFile (in: hFile=0x4fc, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0203.820] CloseHandle (hObject=0x4fc) returned 1 [0203.820] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a8eb0 | out: hHeap=0x5b0000) returned 1 [0203.820] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0203.820] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0203.820] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0203.820] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\LpZaTRzK8.flv" (normalized: "c:\\users\\fd1hvy\\videos\\lpzatrzk8.flv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\LpZaTRzK8.flv.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\lpzatrzk8.flv.tx_locked"), dwFlags=0x1) returned 1 [0203.821] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0203.821] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609040 [0203.821] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0203.821] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0203.822] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0203.823] CloseHandle (hObject=0x4fc) returned 1 [0203.823] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0203.823] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0203.823] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.823] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0203.823] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3792c30 [0203.823] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0203.823] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3792c30 | out: hHeap=0x5b0000) returned 1 [0203.823] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6091f0 [0203.823] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0203.823] WriteFile (in: hFile=0x4fc, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0203.824] CloseHandle (hObject=0x4fc) returned 1 [0203.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6091f0 | out: hHeap=0x5b0000) returned 1 [0203.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0203.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0203.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609040 | out: hHeap=0x5b0000) returned 1 [0203.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b9f8 | out: hHeap=0x5b0000) returned 1 [0203.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812628 | out: hHeap=0x5b0000) returned 1 [0203.824] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0203.824] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0203.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0203.824] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f410 [0203.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f410 | out: hHeap=0x5b0000) returned 1 [0203.824] RmStartSession () returned 0x0 [0203.826] RmRegisterResources () returned 0x0 [0203.827] RmGetList () returned 0x0 [0204.124] RmShutdown () returned 0x0 [0204.442] RmEndSession () returned 0x0 [0204.443] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\xhgDHr.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\xhgdhr.mp4")) returned 0x20 [0204.443] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\xhgDHr.mp4", dwFileAttributes=0x20) returned 1 [0204.443] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\xhgDHr.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\xhgdhr.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0204.443] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=14926) returned 1 [0204.443] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x3a73) returned 0x3da1010 [0204.444] ReadFile (in: hFile=0x4fc, lpBuffer=0x3da1020, nNumberOfBytesToRead=0x3a4e, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3da1020*, lpNumberOfBytesRead=0x2c9fe5c*=0x3a4e, lpOverlapped=0x0) returned 1 [0204.445] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0204.446] WriteFile (in: hFile=0x4fc, lpBuffer=0x3da1020*, nNumberOfBytesToWrite=0x3a4e, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3da1020*, lpNumberOfBytesWritten=0x2c9fe3c*=0x3a4e, lpOverlapped=0x0) returned 1 [0204.446] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0204.446] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0204.446] WriteFile (in: hFile=0x4fc, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0204.446] CloseHandle (hObject=0x4fc) returned 1 [0204.446] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3da1010 | out: hHeap=0x5b0000) returned 1 [0204.446] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0204.446] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600d60 [0204.446] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0204.446] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\xhgDHr.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\xhgdhr.mp4"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\xhgDHr.mp4.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\xhgdhr.mp4.tx_locked"), dwFlags=0x1) returned 1 [0204.447] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600d60 | out: hHeap=0x5b0000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0204.447] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b630 [0204.447] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0204.448] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0204.449] CloseHandle (hObject=0x4fc) returned 1 [0204.449] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b630 | out: hHeap=0x5b0000) returned 1 [0204.449] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0204.449] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.449] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0204.449] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x37915f0 [0204.449] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0204.450] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37915f0 | out: hHeap=0x5b0000) returned 1 [0204.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609550 [0204.450] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0204.450] WriteFile (in: hFile=0x4fc, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0204.450] CloseHandle (hObject=0x4fc) returned 1 [0204.450] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609550 | out: hHeap=0x5b0000) returned 1 [0204.450] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0204.450] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0204.450] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0204.450] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b3c8 | out: hHeap=0x5b0000) returned 1 [0204.450] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812158 | out: hHeap=0x5b0000) returned 1 [0204.450] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 1 [0204.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0204.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0204.450] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0204.450] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0204.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0204.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f058 [0204.450] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f058 | out: hHeap=0x5b0000) returned 1 [0204.450] RmStartSession () returned 0x0 [0204.453] RmRegisterResources () returned 0x0 [0204.711] RmGetList () returned 0x0 [0204.745] RmShutdown () returned 0x0 [0205.379] RmEndSession () returned 0x0 [0205.381] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0205.381] GetFileAttributesW (lpFileName="C:\\\\Users\\Public\\Libraries\\RecordedTV.library-ms" (normalized: "c:\\users\\public\\libraries\\recordedtv.library-ms")) returned 0x20 [0205.381] SetFileAttributesW (lpFileName="C:\\\\Users\\Public\\Libraries\\RecordedTV.library-ms", dwFileAttributes=0x20) returned 1 [0205.381] CreateFileW (lpFileName="C:\\\\Users\\Public\\Libraries\\RecordedTV.library-ms" (normalized: "c:\\users\\public\\libraries\\recordedtv.library-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0205.382] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x2c9fe40 | out: lpFileSize=0x2c9fe40*=960) returned 1 [0205.382] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x3d0) returned 0x38bc0d8 [0205.382] ReadFile (in: hFile=0x4fc, lpBuffer=0x38bc0d8, nNumberOfBytesToRead=0x3c0, lpNumberOfBytesRead=0x2c9fe5c, lpOverlapped=0x0 | out: lpBuffer=0x38bc0d8*, lpNumberOfBytesRead=0x2c9fe5c*=0x3c0, lpOverlapped=0x0) returned 1 [0205.655] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe48 | out: lpNewFilePointer=0x0) returned 1 [0205.655] WriteFile (in: hFile=0x4fc, lpBuffer=0x38bc0d8*, nNumberOfBytesToWrite=0x3c0, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x38bc0d8*, lpNumberOfBytesWritten=0x2c9fe3c*=0x3c0, lpOverlapped=0x0) returned 1 [0205.744] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2c9fe50 | out: lpNewFilePointer=0x0) returned 1 [0205.744] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2c9fe3c*=0x200, lpOverlapped=0x0) returned 1 [0205.745] WriteFile (in: hFile=0x4fc, lpBuffer=0x2c9fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2c9fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2c9fe60*, lpNumberOfBytesWritten=0x2c9fe3c*=0x18, lpOverlapped=0x0) returned 1 [0205.745] CloseHandle (hObject=0x4fc) returned 1 [0205.745] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38bc0d8 | out: hHeap=0x5b0000) returned 1 [0205.745] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0205.745] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5eea80 [0205.745] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0205.745] MoveFileExW (lpExistingFileName="C:\\\\Users\\Public\\Libraries\\RecordedTV.library-ms" (normalized: "c:\\users\\public\\libraries\\recordedtv.library-ms"), lpNewFileName="C:\\\\Users\\Public\\Libraries\\RecordedTV.library-ms.tx_locked" (normalized: "c:\\users\\public\\libraries\\recordedtv.library-ms.tx_locked"), dwFlags=0x1) returned 1 [0205.746] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eea80 | out: hHeap=0x5b0000) returned 1 [0205.746] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e90 [0205.746] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b528 [0205.746] CreateFileW (lpFileName="C:\\\\Users\\Public\\Libraries\\readme.txt" (normalized: "c:\\users\\public\\libraries\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0205.750] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2c9fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0205.751] CloseHandle (hObject=0x4fc) returned 1 [0205.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b528 | out: hHeap=0x5b0000) returned 1 [0205.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0205.751] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0205.751] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2c9fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0205.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3791060 [0205.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0205.752] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3791060 | out: hHeap=0x5b0000) returned 1 [0205.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b7e8 [0205.752] CreateFileW (lpFileName="C:\\\\Users\\Public\\Libraries\\id.key" (normalized: "c:\\users\\public\\libraries\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0205.752] WriteFile (in: hFile=0x4fc, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2c9fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x2c9fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0205.753] CloseHandle (hObject=0x4fc) returned 1 [0205.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b7e8 | out: hHeap=0x5b0000) returned 1 [0205.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0205.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0205.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e90 | out: hHeap=0x5b0000) returned 1 [0205.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38506c0 | out: hHeap=0x5b0000) returned 1 [0205.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f448 | out: hHeap=0x5b0000) returned 1 [0205.753] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0206.746] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0207.841] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0208.909] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0209.910] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0213.119] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0215.025] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0216.040] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0217.094] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0219.693] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0220.685] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0221.705] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0222.708] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0223.724] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0224.738] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0225.767] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0226.811] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0227.841] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0228.882] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0229.910] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0231.009] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0232.030] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0233.059] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0234.074] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0235.106] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0236.140] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0237.152] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0238.193] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0239.223] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0240.275] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0241.284] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0242.301] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0243.346] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0244.383] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0245.459] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0246.473] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0247.492] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0249.483] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0251.491] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0252.617] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0253.634] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0254.780] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0255.805] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0256.862] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0257.893] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0258.906] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0259.913] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0260.931] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0261.928] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0262.936] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0263.935] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0264.954] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0265.955] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0266.967] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8) [0268.013] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8) [0269.031] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8) [0270.033] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8) [0271.033] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8) [0272.049] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8) [0273.063] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8) [0274.095] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0275.094] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8) [0276.094] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8) [0277.110] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8) [0278.122] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0279.142] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0280.141] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0281.141] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8) [0282.149] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0283.184] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0284.376] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8) [0285.378] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8) [0286.557] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0287.567] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34) returned 0 [0288.578] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2c9ff2c, lpCompletionKey=0x2c9ff30, lpOverlapped=0x2c9ff34, dwMilliseconds=0x3e8) Thread: id = 193 os_tid = 0x520 [0114.547] GetLastError () returned 0x0 [0114.547] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x364) returned 0x6043c8 [0114.547] SetLastError (dwErrCode=0x0) [0114.547] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0114.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.917] RmStartSession () returned 0x0 [0115.141] RmRegisterResources () returned 0x0 [0115.156] RmGetList () returned 0x0 [0116.035] RmShutdown () returned 0x0 [0117.442] RmEndSession () returned 0x0 [0117.444] GetFileAttributesW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini")) returned 0x20 [0117.444] SetFileAttributesW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini", dwFileAttributes=0x20) returned 1 [0117.445] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0117.445] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=156) returned 1 [0117.445] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3c61f30 [0117.445] ReadFile (in: hFile=0x438, lpBuffer=0x3c61f30, nNumberOfBytesToRead=0x9c, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c61f30*, lpNumberOfBytesRead=0x2ddfe5c*=0x9c, lpOverlapped=0x0) returned 1 [0117.446] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0117.446] WriteFile (in: hFile=0x438, lpBuffer=0x3c61f30*, nNumberOfBytesToWrite=0x9c, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c61f30*, lpNumberOfBytesWritten=0x2ddfe3c*=0x9c, lpOverlapped=0x0) returned 1 [0117.447] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0117.447] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0117.486] WriteFile (in: hFile=0x438, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0117.486] CloseHandle (hObject=0x438) returned 1 [0117.487] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c61f30 | out: hHeap=0x5b0000) returned 1 [0117.780] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0117.780] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f5cf8 [0117.780] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0117.780] MoveFileExW (lpExistingFileName="C:\\\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), lpNewFileName="C:\\\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini.tx_locked" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini.tx_locked"), dwFlags=0x1) returned 1 [0117.781] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5cf8 | out: hHeap=0x5b0000) returned 1 [0117.781] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba350 [0117.781] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851038 [0117.781] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\readme.txt" (normalized: "c:\\$getcurrent\\safeos\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.782] WriteFile (in: hFile=0x4bc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0117.783] CloseHandle (hObject=0x4bc) returned 1 [0117.783] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851038 | out: hHeap=0x5b0000) returned 1 [0117.783] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0117.783] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0117.783] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0117.783] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2aa68 [0117.783] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x64bb08 [0117.783] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2aa68 | out: hHeap=0x5b0000) returned 1 [0117.783] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f68 [0117.783] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\id.key" (normalized: "c:\\$getcurrent\\safeos\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.784] WriteFile (in: hFile=0x4bc, lpBuffer=0x64bb08*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x64bb08*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0117.784] CloseHandle (hObject=0x4bc) returned 1 [0117.796] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f68 | out: hHeap=0x5b0000) returned 1 [0117.796] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x64bb08 | out: hHeap=0x5b0000) returned 1 [0117.796] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0117.796] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba350 | out: hHeap=0x5b0000) returned 1 [0117.796] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601448 | out: hHeap=0x5b0000) returned 1 [0117.796] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaed0 | out: hHeap=0x5b0000) returned 1 [0117.796] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0117.796] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600c90 | out: hHeap=0x5b0000) returned 1 [0117.796] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea8b0 | out: hHeap=0x5b0000) returned 1 [0117.796] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0117.796] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0117.796] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0117.797] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38b9dd8 [0117.797] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9dd8 | out: hHeap=0x5b0000) returned 1 [0117.797] RmStartSession () returned 0x0 [0117.799] RmRegisterResources () returned 0x0 [0117.809] RmGetList () returned 0x0 [0118.496] RmShutdown () returned 0x0 [0119.672] RmEndSession () returned 0x0 [0119.673] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1029\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf")) returned 0x80 [0119.673] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1029\\eula.rtf", dwFileAttributes=0x80) returned 1 [0119.673] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1029\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0119.673] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=3726) returned 1 [0119.674] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe90) returned 0x3541080 [0119.674] ReadFile (in: hFile=0x4bc, lpBuffer=0x3541080, nNumberOfBytesToRead=0xe8e, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesRead=0x2ddfe5c*=0xe8e, lpOverlapped=0x0) returned 1 [0119.675] SetFilePointerEx (in: hFile=0x4bc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0119.675] WriteFile (in: hFile=0x4bc, lpBuffer=0x3541080*, nNumberOfBytesToWrite=0xe8e, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesWritten=0x2ddfe3c*=0xe8e, lpOverlapped=0x0) returned 1 [0119.675] SetFilePointerEx (in: hFile=0x4bc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0119.675] WriteFile (in: hFile=0x4bc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0119.676] WriteFile (in: hFile=0x4bc, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0119.676] CloseHandle (hObject=0x4bc) returned 1 [0119.679] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3541080 | out: hHeap=0x5b0000) returned 1 [0119.679] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0119.679] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3540ad0 [0119.679] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0119.679] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1029\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1029\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0119.990] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540ad0 | out: hHeap=0x5b0000) returned 1 [0119.990] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f68 [0119.990] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bcb8 [0119.990] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1029\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1029\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0119.990] WriteFile (in: hFile=0x4bc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0119.991] CloseHandle (hObject=0x4bc) returned 1 [0119.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bcb8 | out: hHeap=0x5b0000) returned 1 [0119.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0119.991] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0119.991] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0119.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2aa68 [0119.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0119.991] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2aa68 | out: hHeap=0x5b0000) returned 1 [0119.991] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b580 [0119.991] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1029\\id.key" (normalized: "c:\\588bce7c90097ed212\\1029\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0119.992] WriteFile (in: hFile=0x4bc, lpBuffer=0x6922e8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x6922e8*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0119.992] CloseHandle (hObject=0x4bc) returned 1 [0119.993] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b580 | out: hHeap=0x5b0000) returned 1 [0119.993] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0119.993] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0119.993] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f68 | out: hHeap=0x5b0000) returned 1 [0119.993] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f4090 | out: hHeap=0x5b0000) returned 1 [0119.993] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf40 | out: hHeap=0x5b0000) returned 1 [0119.993] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0119.993] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0119.993] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0119.993] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38b9fd0 [0119.993] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9fd0 | out: hHeap=0x5b0000) returned 1 [0119.993] RmStartSession () returned 0x0 [0120.041] RmRegisterResources () returned 0x0 [0120.041] RmGetList () returned 0x0 [0120.079] RmShutdown () returned 0x0 [0120.970] RmEndSession () returned 0x0 [0121.036] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1035\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml")) returned 0x80 [0121.037] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1035\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0121.037] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1035\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0121.037] GetFileSizeEx (in: hFile=0x474, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=77022) returned 1 [0121.037] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x12d03) returned 0x3b74b58 [0121.039] ReadFile (in: hFile=0x474, lpBuffer=0x3b74b60, nNumberOfBytesToRead=0x12cde, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3b74b60*, lpNumberOfBytesRead=0x2ddfe5c*=0x12cde, lpOverlapped=0x0) returned 1 [0121.099] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0121.100] WriteFile (in: hFile=0x474, lpBuffer=0x3b74b60*, nNumberOfBytesToWrite=0x12cde, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3b74b60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x12cde, lpOverlapped=0x0) returned 1 [0121.101] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0121.101] WriteFile (in: hFile=0x474, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0121.101] WriteFile (in: hFile=0x474, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0121.101] CloseHandle (hObject=0x474) returned 1 [0121.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3b74b58 | out: hHeap=0x5b0000) returned 1 [0121.104] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0121.104] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f5938 [0121.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0121.104] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1035\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1035\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0121.107] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5938 | out: hHeap=0x5b0000) returned 1 [0121.107] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6091a8 [0121.107] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc60 [0121.108] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1035\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1035\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0121.108] WriteFile (in: hFile=0x474, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0121.109] CloseHandle (hObject=0x474) returned 1 [0121.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc60 | out: hHeap=0x5b0000) returned 1 [0121.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0121.127] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0121.127] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0121.127] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2aa68 [0121.127] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0121.127] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2aa68 | out: hHeap=0x5b0000) returned 1 [0121.127] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0121.127] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1035\\id.key" (normalized: "c:\\588bce7c90097ed212\\1035\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0121.127] WriteFile (in: hFile=0x4c8, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0121.128] CloseHandle (hObject=0x4c8) returned 1 [0121.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0121.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0121.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0121.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6091a8 | out: hHeap=0x5b0000) returned 1 [0121.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6015e8 | out: hHeap=0x5b0000) returned 1 [0121.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38924b0 | out: hHeap=0x5b0000) returned 1 [0121.128] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0121.128] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0121.129] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0121.129] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38b9e80 [0121.129] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9e80 | out: hHeap=0x5b0000) returned 1 [0121.129] RmStartSession () returned 0x0 [0121.150] RmRegisterResources () returned 0x0 [0121.157] RmGetList () returned 0x0 [0121.823] RmShutdown () returned 0x0 [0122.780] RmEndSession () returned 0x0 [0122.781] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1037\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml")) returned 0x80 [0122.781] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1037\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0122.781] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1037\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0122.782] GetFileSizeEx (in: hFile=0x4c8, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=72076) returned 1 [0122.782] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x119b3) returned 0x36f4b50 [0122.783] ReadFile (in: hFile=0x4c8, lpBuffer=0x36f4b60, nNumberOfBytesToRead=0x1198c, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x36f4b60*, lpNumberOfBytesRead=0x2ddfe5c*=0x1198c, lpOverlapped=0x0) returned 1 [0122.840] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0122.841] WriteFile (in: hFile=0x4c8, lpBuffer=0x36f4b60*, nNumberOfBytesToWrite=0x1198c, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x36f4b60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x1198c, lpOverlapped=0x0) returned 1 [0122.842] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0122.842] WriteFile (in: hFile=0x4c8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0122.842] WriteFile (in: hFile=0x4c8, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0122.842] CloseHandle (hObject=0x4c8) returned 1 [0122.844] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x36f4b50 | out: hHeap=0x5b0000) returned 1 [0122.963] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0122.963] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850378 [0122.963] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0122.963] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1037\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1037\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0122.964] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850378 | out: hHeap=0x5b0000) returned 1 [0122.964] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0122.964] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0122.964] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1037\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1037\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0123.141] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0123.142] CloseHandle (hObject=0x380) returned 1 [0123.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0123.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0123.143] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0123.143] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0123.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2ad30 [0123.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0123.143] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2ad30 | out: hHeap=0x5b0000) returned 1 [0123.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0123.143] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1037\\id.key" (normalized: "c:\\588bce7c90097ed212\\1037\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0123.147] WriteFile (in: hFile=0x380, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0123.148] CloseHandle (hObject=0x380) returned 1 [0123.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0123.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0123.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0123.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0123.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0123.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892360 | out: hHeap=0x5b0000) returned 1 [0123.149] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0123.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6019f8 | out: hHeap=0x5b0000) returned 1 [0123.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38922f0 | out: hHeap=0x5b0000) returned 1 [0123.149] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0123.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0123.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0123.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f288 [0123.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f288 | out: hHeap=0x5b0000) returned 1 [0123.149] RmStartSession () returned 0x0 [0123.151] RmRegisterResources () returned 0x0 [0123.172] RmGetList () returned 0x0 [0123.384] RmShutdown () returned 0x0 [0123.933] RmEndSession () returned 0x0 [0124.070] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1042\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf")) returned 0x80 [0124.070] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1042\\eula.rtf", dwFileAttributes=0x80) returned 1 [0124.070] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1042\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0124.070] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=12687) returned 1 [0124.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x31b3) returned 0x4074b58 [0124.071] ReadFile (in: hFile=0x380, lpBuffer=0x4074b60, nNumberOfBytesToRead=0x318f, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x4074b60*, lpNumberOfBytesRead=0x2ddfe5c*=0x318f, lpOverlapped=0x0) returned 1 [0124.088] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0124.088] WriteFile (in: hFile=0x380, lpBuffer=0x4074b60*, nNumberOfBytesToWrite=0x318f, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x4074b60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x318f, lpOverlapped=0x0) returned 1 [0124.088] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0124.088] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0124.089] WriteFile (in: hFile=0x380, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0124.089] CloseHandle (hObject=0x380) returned 1 [0124.090] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4074b58 | out: hHeap=0x5b0000) returned 1 [0124.091] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0124.091] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0440 [0124.091] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0124.091] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1042\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1042\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0124.141] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0440 | out: hHeap=0x5b0000) returned 1 [0124.141] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6090d0 [0124.141] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0124.141] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1042\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1042\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0124.141] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0124.142] CloseHandle (hObject=0x380) returned 1 [0124.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0124.142] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0124.143] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0124.143] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0124.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a7a0 [0124.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0124.143] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a7a0 | out: hHeap=0x5b0000) returned 1 [0124.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0124.143] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1042\\id.key" (normalized: "c:\\588bce7c90097ed212\\1042\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0124.143] WriteFile (in: hFile=0x380, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0124.144] CloseHandle (hObject=0x380) returned 1 [0124.144] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0124.144] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0124.144] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0124.145] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6090d0 | out: hHeap=0x5b0000) returned 1 [0124.145] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d5d70 | out: hHeap=0x5b0000) returned 1 [0124.145] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891ec8 | out: hHeap=0x5b0000) returned 1 [0124.145] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0124.145] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852778 | out: hHeap=0x5b0000) returned 1 [0124.145] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38921d8 | out: hHeap=0x5b0000) returned 1 [0124.145] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0124.145] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0124.145] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0124.145] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4b8 [0124.145] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4b8 | out: hHeap=0x5b0000) returned 1 [0124.145] RmStartSession () returned 0x0 [0124.372] RmRegisterResources () returned 0x0 [0124.382] RmGetList () returned 0x0 [0124.675] RmShutdown () returned 0x0 [0125.184] RmEndSession () returned 0x0 [0125.185] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1045\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf")) returned 0x80 [0125.185] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1045\\eula.rtf", dwFileAttributes=0x80) returned 1 [0125.185] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1045\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0125.185] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=4040) returned 1 [0125.185] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xfd0) returned 0x3837b08 [0125.185] ReadFile (in: hFile=0x380, lpBuffer=0x3837b08, nNumberOfBytesToRead=0xfc8, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3837b08*, lpNumberOfBytesRead=0x2ddfe5c*=0xfc8, lpOverlapped=0x0) returned 1 [0125.230] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0125.230] WriteFile (in: hFile=0x380, lpBuffer=0x3837b08*, nNumberOfBytesToWrite=0xfc8, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3837b08*, lpNumberOfBytesWritten=0x2ddfe3c*=0xfc8, lpOverlapped=0x0) returned 1 [0125.231] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0125.231] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0125.231] WriteFile (in: hFile=0x380, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0125.231] CloseHandle (hObject=0x380) returned 1 [0125.232] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837b08 | out: hHeap=0x5b0000) returned 1 [0125.232] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0125.232] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0648 [0125.232] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0125.232] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1045\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1045\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0125.914] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0648 | out: hHeap=0x5b0000) returned 1 [0125.914] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0125.914] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0125.914] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1045\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1045\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0125.914] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0125.915] CloseHandle (hObject=0x380) returned 1 [0125.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0125.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0125.915] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0125.915] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0125.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a210 [0125.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0125.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a210 | out: hHeap=0x5b0000) returned 1 [0125.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0125.915] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1045\\id.key" (normalized: "c:\\588bce7c90097ed212\\1045\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0125.916] WriteFile (in: hFile=0x380, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0125.916] CloseHandle (hObject=0x380) returned 1 [0125.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0125.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0125.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0125.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0125.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851248 | out: hHeap=0x5b0000) returned 1 [0125.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38926e0 | out: hHeap=0x5b0000) returned 1 [0125.917] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0125.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0125.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0125.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0125.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0125.917] RmStartSession () returned 0x0 [0126.094] RmRegisterResources () returned 0x0 [0126.097] RmGetList () returned 0x0 [0126.203] RmShutdown () returned 0x0 [0126.956] RmEndSession () returned 0x0 [0126.957] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1055\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml")) returned 0x80 [0126.957] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1055\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0126.957] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1055\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0126.957] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=76818) returned 1 [0126.957] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x12c43) returned 0x3c86998 [0126.959] ReadFile (in: hFile=0x380, lpBuffer=0x3c869a0, nNumberOfBytesToRead=0x12c12, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c869a0*, lpNumberOfBytesRead=0x2ddfe5c*=0x12c12, lpOverlapped=0x0) returned 1 [0126.981] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0126.982] WriteFile (in: hFile=0x380, lpBuffer=0x3c869a0*, nNumberOfBytesToWrite=0x12c12, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c869a0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x12c12, lpOverlapped=0x0) returned 1 [0126.982] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0126.982] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0126.982] WriteFile (in: hFile=0x380, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0126.982] CloseHandle (hObject=0x380) returned 1 [0126.985] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86998 | out: hHeap=0x5b0000) returned 1 [0126.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0126.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38505d0 [0126.985] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0126.985] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1055\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1055\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0126.986] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38505d0 | out: hHeap=0x5b0000) returned 1 [0126.986] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609088 [0126.986] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c028 [0126.986] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1055\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1055\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0127.177] WriteFile (in: hFile=0x4c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0127.178] CloseHandle (hObject=0x4c4) returned 1 [0127.178] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c028 | out: hHeap=0x5b0000) returned 1 [0127.178] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0127.178] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0127.178] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0127.178] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a4d8 [0127.178] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0127.178] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a4d8 | out: hHeap=0x5b0000) returned 1 [0127.178] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2be18 [0127.178] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1055\\id.key" (normalized: "c:\\588bce7c90097ed212\\1055\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0127.179] WriteFile (in: hFile=0x4c4, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0127.180] CloseHandle (hObject=0x4c4) returned 1 [0127.180] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2be18 | out: hHeap=0x5b0000) returned 1 [0127.180] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0127.180] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0127.180] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609088 | out: hHeap=0x5b0000) returned 1 [0127.180] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851fc0 | out: hHeap=0x5b0000) returned 1 [0127.180] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38927f8 | out: hHeap=0x5b0000) returned 1 [0127.180] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0127.180] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0127.180] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0127.180] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f528 [0127.180] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f528 | out: hHeap=0x5b0000) returned 1 [0127.180] RmStartSession () returned 0x0 [0127.452] RmRegisterResources () returned 0x0 [0127.458] RmGetList () returned 0x0 [0128.115] RmShutdown () returned 0x0 [0128.991] RmEndSession () returned 0x0 [0128.992] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\2070\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml")) returned 0x80 [0128.992] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\2070\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0128.992] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2070\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0128.992] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=80254) returned 1 [0128.992] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x139a3) returned 0x62e3a0 [0128.994] ReadFile (in: hFile=0x4c4, lpBuffer=0x62e3c0, nNumberOfBytesToRead=0x1397e, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x62e3c0*, lpNumberOfBytesRead=0x2ddfe5c*=0x1397e, lpOverlapped=0x0) returned 1 [0129.144] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0129.145] WriteFile (in: hFile=0x4c4, lpBuffer=0x62e3c0*, nNumberOfBytesToWrite=0x1397e, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x62e3c0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x1397e, lpOverlapped=0x0) returned 1 [0129.145] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0129.146] WriteFile (in: hFile=0x4c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0129.146] WriteFile (in: hFile=0x4c4, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0129.146] CloseHandle (hObject=0x4c4) returned 1 [0129.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x62e3a0 | out: hHeap=0x5b0000) returned 1 [0129.175] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0129.175] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850558 [0129.175] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0129.175] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\2070\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\2070\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0129.176] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850558 | out: hHeap=0x5b0000) returned 1 [0129.176] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609430 [0129.176] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c080 [0129.176] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2070\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\2070\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0129.177] WriteFile (in: hFile=0x4c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0129.178] CloseHandle (hObject=0x4c4) returned 1 [0129.178] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c080 | out: hHeap=0x5b0000) returned 1 [0129.179] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0129.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0129.179] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0129.179] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x41004d8 [0129.179] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0129.179] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41004d8 | out: hHeap=0x5b0000) returned 1 [0129.179] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bfd0 [0129.179] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2070\\id.key" (normalized: "c:\\588bce7c90097ed212\\2070\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0129.179] WriteFile (in: hFile=0x4c4, lpBuffer=0x693408*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x693408*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0129.224] CloseHandle (hObject=0x4c4) returned 1 [0129.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bfd0 | out: hHeap=0x5b0000) returned 1 [0129.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0129.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0129.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609430 | out: hHeap=0x5b0000) returned 1 [0129.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851f58 | out: hHeap=0x5b0000) returned 1 [0129.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892ad0 | out: hHeap=0x5b0000) returned 1 [0129.224] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0129.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0129.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0129.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efe8 [0129.224] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efe8 | out: hHeap=0x5b0000) returned 1 [0129.224] RmStartSession () returned 0x0 [0129.459] RmRegisterResources () returned 0x0 [0129.467] RmGetList () returned 0x0 [0129.627] RmShutdown () returned 0x0 [0131.694] RmEndSession () returned 0x0 [0131.694] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Print.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico")) returned 0x80 [0131.695] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Print.ico", dwFileAttributes=0x80) returned 1 [0131.695] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Print.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0131.695] GetFileSizeEx (in: hFile=0x4e4, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=1150) returned 1 [0131.695] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x480) returned 0x38b7c58 [0131.695] ReadFile (in: hFile=0x4e4, lpBuffer=0x38b7c58, nNumberOfBytesToRead=0x47e, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x38b7c58*, lpNumberOfBytesRead=0x2ddfe5c*=0x47e, lpOverlapped=0x0) returned 1 [0131.697] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0131.697] WriteFile (in: hFile=0x4e4, lpBuffer=0x38b7c58*, nNumberOfBytesToWrite=0x47e, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x38b7c58*, lpNumberOfBytesWritten=0x2ddfe3c*=0x47e, lpOverlapped=0x0) returned 1 [0131.697] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0131.697] WriteFile (in: hFile=0x4e4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0131.697] WriteFile (in: hFile=0x4e4, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0131.697] CloseHandle (hObject=0x4e4) returned 1 [0131.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b7c58 | out: hHeap=0x5b0000) returned 1 [0131.698] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0131.698] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0131.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0131.698] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Graphics\\Print.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\Graphics\\Print.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico.tx_locked"), dwFlags=0x1) returned 1 [0131.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0131.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd68 [0131.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0780 [0131.699] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\graphics\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0131.700] WriteFile (in: hFile=0x4e4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0131.700] CloseHandle (hObject=0x4e4) returned 1 [0131.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0780 | out: hHeap=0x5b0000) returned 1 [0131.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0131.701] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.701] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0131.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40febd0 [0131.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0131.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40febd0 | out: hHeap=0x5b0000) returned 1 [0131.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c188 [0131.701] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\id.key" (normalized: "c:\\588bce7c90097ed212\\graphics\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0131.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c188 | out: hHeap=0x5b0000) returned 1 [0131.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0131.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0131.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd68 | out: hHeap=0x5b0000) returned 1 [0131.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38528b0 | out: hHeap=0x5b0000) returned 1 [0131.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892da8 | out: hHeap=0x5b0000) returned 1 [0131.701] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0131.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0131.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0131.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f020 [0131.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f020 | out: hHeap=0x5b0000) returned 1 [0131.701] RmStartSession () returned 0x0 [0131.703] RmRegisterResources () returned 0x0 [0131.706] RmGetList () returned 0x0 [0132.005] RmShutdown () returned 0x0 [0133.090] RmEndSession () returned 0x0 [0133.091] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate8.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico")) returned 0x80 [0133.091] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate8.ico", dwFileAttributes=0x80) returned 1 [0133.092] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate8.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0133.092] GetFileSizeEx (in: hFile=0x4e4, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=894) returned 1 [0133.092] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x380) returned 0x40bfb80 [0133.092] ReadFile (in: hFile=0x4e4, lpBuffer=0x40bfb80, nNumberOfBytesToRead=0x37e, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x40bfb80*, lpNumberOfBytesRead=0x2ddfe5c*=0x37e, lpOverlapped=0x0) returned 1 [0133.156] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0133.156] WriteFile (in: hFile=0x4e4, lpBuffer=0x40bfb80*, nNumberOfBytesToWrite=0x37e, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x40bfb80*, lpNumberOfBytesWritten=0x2ddfe3c*=0x37e, lpOverlapped=0x0) returned 1 [0133.156] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0133.156] WriteFile (in: hFile=0x4e4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0133.156] WriteFile (in: hFile=0x4e4, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0133.156] CloseHandle (hObject=0x4e4) returned 1 [0133.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40bfb80 | out: hHeap=0x5b0000) returned 1 [0133.254] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0133.254] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850558 [0133.254] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0133.254] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate8.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate8.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico.tx_locked"), dwFlags=0x1) returned 1 [0133.255] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850558 | out: hHeap=0x5b0000) returned 1 [0133.255] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf20 [0133.255] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0440 [0133.255] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\graphics\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0133.256] WriteFile (in: hFile=0x404, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0133.257] CloseHandle (hObject=0x404) returned 1 [0133.257] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0440 | out: hHeap=0x5b0000) returned 1 [0133.257] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0133.257] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.258] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0133.258] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff6f0 [0133.258] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0133.258] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff6f0 | out: hHeap=0x5b0000) returned 1 [0133.258] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd68 [0133.258] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\id.key" (normalized: "c:\\588bce7c90097ed212\\graphics\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0133.258] WriteFile (in: hFile=0x404, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0133.258] CloseHandle (hObject=0x404) returned 1 [0133.259] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd68 | out: hHeap=0x5b0000) returned 1 [0133.259] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0133.259] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0133.259] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf20 | out: hHeap=0x5b0000) returned 1 [0133.259] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852508 | out: hHeap=0x5b0000) returned 1 [0133.259] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892670 | out: hHeap=0x5b0000) returned 1 [0133.259] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0133.259] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0133.259] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0133.259] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef78 [0133.259] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef78 | out: hHeap=0x5b0000) returned 1 [0133.259] RmStartSession () returned 0x0 [0133.262] RmRegisterResources () returned 0x0 [0133.262] RmGetList () returned 0x0 [0133.992] RmShutdown () returned 0x0 [0134.745] RmEndSession () returned 0x0 [0134.745] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\header.bmp" (normalized: "c:\\588bce7c90097ed212\\header.bmp")) returned 0x80 [0134.746] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\header.bmp", dwFileAttributes=0x80) returned 1 [0134.746] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\header.bmp" (normalized: "c:\\588bce7c90097ed212\\header.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0134.746] GetFileSizeEx (in: hFile=0x404, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=3628) returned 1 [0134.746] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe30) returned 0x3541080 [0134.746] ReadFile (in: hFile=0x404, lpBuffer=0x3541080, nNumberOfBytesToRead=0xe2c, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesRead=0x2ddfe5c*=0xe2c, lpOverlapped=0x0) returned 1 [0135.494] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0135.494] WriteFile (in: hFile=0x404, lpBuffer=0x3541080*, nNumberOfBytesToWrite=0xe2c, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesWritten=0x2ddfe3c*=0xe2c, lpOverlapped=0x0) returned 1 [0135.494] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0135.494] WriteFile (in: hFile=0x404, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0135.495] WriteFile (in: hFile=0x404, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0135.495] CloseHandle (hObject=0x404) returned 1 [0135.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3541080 | out: hHeap=0x5b0000) returned 1 [0135.660] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0135.660] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be06b0 [0135.660] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0135.660] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\header.bmp" (normalized: "c:\\588bce7c90097ed212\\header.bmp"), lpNewFileName="C:\\\\588bce7c90097ed212\\header.bmp.tx_locked" (normalized: "c:\\588bce7c90097ed212\\header.bmp.tx_locked"), dwFlags=0x1) returned 1 [0135.661] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be06b0 | out: hHeap=0x5b0000) returned 1 [0135.661] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f410 [0135.661] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2be70 [0135.661] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d4 [0135.662] WriteFile (in: hFile=0x3d4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0135.663] CloseHandle (hObject=0x3d4) returned 1 [0135.663] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2be70 | out: hHeap=0x5b0000) returned 1 [0135.663] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0135.663] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.663] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0135.663] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff428 [0135.663] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0135.663] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff428 | out: hHeap=0x5b0000) returned 1 [0135.663] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609430 [0135.663] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d4 [0135.663] WriteFile (in: hFile=0x3d4, lpBuffer=0x6922e8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x6922e8*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0135.663] CloseHandle (hObject=0x3d4) returned 1 [0135.664] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609430 | out: hHeap=0x5b0000) returned 1 [0135.664] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0135.664] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0135.664] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f410 | out: hHeap=0x5b0000) returned 1 [0135.664] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38513a8 | out: hHeap=0x5b0000) returned 1 [0135.664] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38913a0 | out: hHeap=0x5b0000) returned 1 [0135.664] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0135.664] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0135.664] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0135.664] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0135.664] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0135.664] RmStartSession () returned 0x0 [0135.666] RmRegisterResources () returned 0x0 [0135.671] RmGetList () returned 0x0 [0136.437] RmShutdown () returned 0x0 [0138.151] RmEndSession () returned 0x0 [0138.152] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Extended_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi")) returned 0x80 [0138.152] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Extended_x86.msi", dwFileAttributes=0x80) returned 1 [0138.152] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Extended_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d4 [0138.152] GetFileSizeEx (in: hFile=0x3d4, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=495616) returned 1 [0138.152] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x79033) returned 0x4100bb0 [0138.555] ReadFile (in: hFile=0x3d4, lpBuffer=0x4100bc0, nNumberOfBytesToRead=0x79000, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x4100bc0*, lpNumberOfBytesRead=0x2ddfe5c*=0x79000, lpOverlapped=0x0) returned 1 [0138.749] SetFilePointerEx (in: hFile=0x3d4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0138.759] WriteFile (in: hFile=0x3d4, lpBuffer=0x4100bc0*, nNumberOfBytesToWrite=0x79000, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x4100bc0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x79000, lpOverlapped=0x0) returned 1 [0138.761] SetFilePointerEx (in: hFile=0x3d4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0138.761] WriteFile (in: hFile=0x3d4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0138.762] WriteFile (in: hFile=0x3d4, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0138.762] CloseHandle (hObject=0x3d4) returned 1 [0139.032] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4100bb0 | out: hHeap=0x5b0000) returned 1 [0139.236] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0139.236] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850378 [0139.236] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0139.236] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\netfx_Extended_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi"), lpNewFileName="C:\\\\588bce7c90097ed212\\netfx_Extended_x86.msi.tx_locked" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi.tx_locked"), dwFlags=0x1) returned 1 [0139.237] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850378 | out: hHeap=0x5b0000) returned 1 [0139.237] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0139.237] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bec8 [0139.237] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0139.238] WriteFile (in: hFile=0x44c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0139.242] CloseHandle (hObject=0x44c) returned 1 [0139.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bec8 | out: hHeap=0x5b0000) returned 1 [0139.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0139.243] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.243] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0139.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x41007a0 [0139.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0139.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41007a0 | out: hHeap=0x5b0000) returned 1 [0139.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6092c8 [0139.243] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0139.243] WriteFile (in: hFile=0x44c, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0139.243] CloseHandle (hObject=0x44c) returned 1 [0139.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6092c8 | out: hHeap=0x5b0000) returned 1 [0139.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0139.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0139.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0139.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0139.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891100 | out: hHeap=0x5b0000) returned 1 [0139.243] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0139.244] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0139.244] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0139.244] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f1e0 [0139.244] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f1e0 | out: hHeap=0x5b0000) returned 1 [0139.244] RmStartSession () returned 0x0 [0139.246] RmRegisterResources () returned 0x0 [0139.254] RmGetList () returned 0x0 [0139.797] RmShutdown () returned 0x0 [0140.838] RmEndSession () returned 0x0 [0140.838] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml")) returned 0x80 [0140.839] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\UiInfo.xml", dwFileAttributes=0x80) returned 1 [0140.839] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0140.839] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=38898) returned 1 [0140.839] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9823) returned 0x3df9a70 [0140.840] ReadFile (in: hFile=0x44c, lpBuffer=0x3df9a80, nNumberOfBytesToRead=0x97f2, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3df9a80*, lpNumberOfBytesRead=0x2ddfe5c*=0x97f2, lpOverlapped=0x0) returned 1 [0141.820] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0141.820] WriteFile (in: hFile=0x44c, lpBuffer=0x3df9a80*, nNumberOfBytesToWrite=0x97f2, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3df9a80*, lpNumberOfBytesWritten=0x2ddfe3c*=0x97f2, lpOverlapped=0x0) returned 1 [0141.829] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0141.829] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0141.834] WriteFile (in: hFile=0x44c, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0141.834] CloseHandle (hObject=0x44c) returned 1 [0141.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3df9a70 | out: hHeap=0x5b0000) returned 1 [0141.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0141.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0141.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0141.911] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\UiInfo.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml.tx_locked"), dwFlags=0x1) returned 1 [0141.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0141.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4b8 [0141.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c1e0 [0141.912] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0141.913] WriteFile (in: hFile=0x44c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0141.914] CloseHandle (hObject=0x44c) returned 1 [0141.914] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c1e0 | out: hHeap=0x5b0000) returned 1 [0141.914] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0141.914] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0141.914] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0141.914] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fff48 [0141.914] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0141.914] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fff48 | out: hHeap=0x5b0000) returned 1 [0141.914] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609358 [0141.914] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0141.914] WriteFile (in: hFile=0x44c, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0141.914] CloseHandle (hObject=0x44c) returned 1 [0141.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609358 | out: hHeap=0x5b0000) returned 1 [0141.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0141.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0141.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4b8 | out: hHeap=0x5b0000) returned 1 [0141.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851198 | out: hHeap=0x5b0000) returned 1 [0141.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891598 | out: hHeap=0x5b0000) returned 1 [0141.915] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0141.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0141.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0141.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef78 [0141.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef78 | out: hHeap=0x5b0000) returned 1 [0141.915] RmStartSession () returned 0x0 [0141.916] RmRegisterResources () returned 0x0 [0141.926] RmGetList () returned 0x0 [0143.696] RmShutdown () returned 0x0 [0144.829] RmEndSession () returned 0x0 [0144.830] GetFileAttributesW (lpFileName="C:\\\\Logs\\Application.evtx" (normalized: "c:\\logs\\application.evtx")) returned 0x20 [0144.830] SetFileAttributesW (lpFileName="C:\\\\Logs\\Application.evtx", dwFileAttributes=0x20) returned 1 [0144.830] CreateFileW (lpFileName="C:\\\\Logs\\Application.evtx" (normalized: "c:\\logs\\application.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0144.830] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=69632) returned 1 [0144.830] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x11033) returned 0x3c86498 [0144.831] ReadFile (in: hFile=0x44c, lpBuffer=0x3c864a0, nNumberOfBytesToRead=0x11000, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c864a0*, lpNumberOfBytesRead=0x2ddfe5c*=0x11000, lpOverlapped=0x0) returned 1 [0144.876] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0144.877] WriteFile (in: hFile=0x44c, lpBuffer=0x3c864a0*, nNumberOfBytesToWrite=0x11000, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c864a0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x11000, lpOverlapped=0x0) returned 1 [0144.878] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0144.878] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0144.878] WriteFile (in: hFile=0x44c, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0144.878] CloseHandle (hObject=0x44c) returned 1 [0144.881] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86498 | out: hHeap=0x5b0000) returned 1 [0144.882] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0144.882] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd68 [0144.882] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0144.882] MoveFileExW (lpExistingFileName="C:\\\\Logs\\Application.evtx" (normalized: "c:\\logs\\application.evtx"), lpNewFileName="C:\\\\Logs\\Application.evtx.tx_locked" (normalized: "c:\\logs\\application.evtx.tx_locked"), dwFlags=0x1) returned 1 [0144.882] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd68 | out: hHeap=0x5b0000) returned 1 [0144.883] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0144.883] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef08 [0144.883] CreateFileW (lpFileName="C:\\\\Logs\\readme.txt" (normalized: "c:\\logs\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0144.884] WriteFile (in: hFile=0x44c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0144.885] CloseHandle (hObject=0x44c) returned 1 [0144.885] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef08 | out: hHeap=0x5b0000) returned 1 [0144.885] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0144.885] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.885] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0144.885] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fee98 [0144.885] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0144.885] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fee98 | out: hHeap=0x5b0000) returned 1 [0144.885] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0144.885] CreateFileW (lpFileName="C:\\\\Logs\\id.key" (normalized: "c:\\logs\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0144.885] WriteFile (in: hFile=0x44c, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0144.885] CloseHandle (hObject=0x44c) returned 1 [0144.886] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0144.886] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0144.886] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0144.886] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0144.886] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e59a0 | out: hHeap=0x5b0000) returned 1 [0144.886] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38910c8 | out: hHeap=0x5b0000) returned 1 [0144.886] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0144.886] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0144.886] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0144.886] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f138 [0144.886] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f138 | out: hHeap=0x5b0000) returned 1 [0144.886] RmStartSession () returned 0x0 [0144.887] RmRegisterResources () returned 0x0 [0145.225] RmGetList () returned 0x0 [0145.968] RmShutdown () returned 0x0 [0147.227] RmEndSession () returned 0x0 [0147.228] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\1KQcfS.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\1kqcfs.wav")) returned 0x20 [0147.228] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\1KQcfS.wav", dwFileAttributes=0x20) returned 1 [0147.231] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\1KQcfS.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\1kqcfs.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0147.231] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=88074) returned 1 [0147.231] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x15833) returned 0x35245b0 [0147.234] ReadFile (in: hFile=0x44c, lpBuffer=0x35245c0, nNumberOfBytesToRead=0x1580a, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x35245c0*, lpNumberOfBytesRead=0x2ddfe5c*=0x1580a, lpOverlapped=0x0) returned 1 [0147.481] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0147.482] WriteFile (in: hFile=0x44c, lpBuffer=0x35245c0*, nNumberOfBytesToWrite=0x1580a, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x35245c0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x1580a, lpOverlapped=0x0) returned 1 [0147.483] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0147.483] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0147.483] WriteFile (in: hFile=0x44c, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0147.483] CloseHandle (hObject=0x44c) returned 1 [0147.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35245b0 | out: hHeap=0x5b0000) returned 1 [0147.761] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0147.761] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601378 [0147.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0147.761] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\1KQcfS.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\1kqcfs.wav"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\1KQcfS.wav.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\1kqcfs.wav.tx_locked"), dwFlags=0x1) returned 1 [0147.763] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601378 | out: hHeap=0x5b0000) returned 1 [0147.763] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6091a8 [0147.763] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c188 [0147.763] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0147.763] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c188 | out: hHeap=0x5b0000) returned 1 [0147.763] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0147.763] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0147.763] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0147.763] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x4100210 [0147.763] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0147.763] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4100210 | out: hHeap=0x5b0000) returned 1 [0147.763] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608db8 [0147.763] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0147.764] WriteFile (in: hFile=0x420, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0147.765] CloseHandle (hObject=0x420) returned 1 [0147.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608db8 | out: hHeap=0x5b0000) returned 1 [0147.765] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0147.766] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0147.766] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6091a8 | out: hHeap=0x5b0000) returned 1 [0147.766] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851c98 | out: hHeap=0x5b0000) returned 1 [0147.766] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890d48 | out: hHeap=0x5b0000) returned 1 [0147.766] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0147.766] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0147.766] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0147.766] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0147.766] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0147.766] RmStartSession () returned 0x0 [0147.768] RmRegisterResources () returned 0x0 [0147.798] RmGetList () returned 0x0 [0148.400] RmShutdown () returned 0x0 [0149.632] RmEndSession () returned 0x0 [0149.998] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\5mfvw.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\5mfvw.mkv")) returned 0x20 [0149.998] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\5mfvw.mkv", dwFileAttributes=0x20) returned 1 [0149.998] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\5mfvw.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\5mfvw.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0149.998] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=55048) returned 1 [0149.998] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd733) returned 0x3ed00c0 [0150.000] ReadFile (in: hFile=0x420, lpBuffer=0x3ed00e0, nNumberOfBytesToRead=0xd708, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3ed00e0*, lpNumberOfBytesRead=0x2ddfe5c*=0xd708, lpOverlapped=0x0) returned 1 [0150.005] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0150.006] WriteFile (in: hFile=0x420, lpBuffer=0x3ed00e0*, nNumberOfBytesToWrite=0xd708, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3ed00e0*, lpNumberOfBytesWritten=0x2ddfe3c*=0xd708, lpOverlapped=0x0) returned 1 [0150.006] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0150.006] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0150.006] WriteFile (in: hFile=0x420, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0150.006] CloseHandle (hObject=0x420) returned 1 [0150.008] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3ed00c0 | out: hHeap=0x5b0000) returned 1 [0150.008] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0150.008] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0150.008] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0150.008] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\5mfvw.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\5mfvw.mkv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\5mfvw.mkv.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\5mfvw.mkv.tx_locked"), dwFlags=0x1) returned 1 [0150.009] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0150.009] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608fb0 [0150.009] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c130 [0150.009] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0150.010] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0150.011] CloseHandle (hObject=0x420) returned 1 [0150.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c130 | out: hHeap=0x5b0000) returned 1 [0150.012] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0150.012] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.012] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0150.012] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ffc80 [0150.012] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0150.012] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ffc80 | out: hHeap=0x5b0000) returned 1 [0150.012] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609118 [0150.012] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0150.012] WriteFile (in: hFile=0x420, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0150.012] CloseHandle (hObject=0x420) returned 1 [0150.013] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609118 | out: hHeap=0x5b0000) returned 1 [0150.013] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0150.013] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0150.013] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608fb0 | out: hHeap=0x5b0000) returned 1 [0150.013] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851b38 | out: hHeap=0x5b0000) returned 1 [0150.013] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890b88 | out: hHeap=0x5b0000) returned 1 [0150.013] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0150.013] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0150.013] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0150.013] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0150.013] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0150.013] RmStartSession () returned 0x0 [0150.014] RmRegisterResources () returned 0x0 [0150.020] RmGetList () returned 0x0 [0150.247] RmShutdown () returned 0x0 [0152.238] RmEndSession () returned 0x0 [0152.240] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\D-5-76Wkwt.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\d-5-76wkwt.gif")) returned 0x20 [0152.240] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\D-5-76Wkwt.gif", dwFileAttributes=0x20) returned 1 [0152.240] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\D-5-76Wkwt.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\d-5-76wkwt.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0152.240] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=13412) returned 1 [0152.240] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x3493) returned 0x3da1010 [0152.241] ReadFile (in: hFile=0x420, lpBuffer=0x3da1020, nNumberOfBytesToRead=0x3464, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3da1020*, lpNumberOfBytesRead=0x2ddfe5c*=0x3464, lpOverlapped=0x0) returned 1 [0152.243] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0152.243] WriteFile (in: hFile=0x420, lpBuffer=0x3da1020*, nNumberOfBytesToWrite=0x3464, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3da1020*, lpNumberOfBytesWritten=0x2ddfe3c*=0x3464, lpOverlapped=0x0) returned 1 [0152.243] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0152.243] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0152.243] WriteFile (in: hFile=0x420, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0152.244] CloseHandle (hObject=0x420) returned 1 [0152.245] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3da1010 | out: hHeap=0x5b0000) returned 1 [0152.245] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0152.245] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06b90 [0152.245] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0152.245] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\D-5-76Wkwt.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\d-5-76wkwt.gif"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\D-5-76Wkwt.gif.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\d-5-76wkwt.gif.tx_locked"), dwFlags=0x1) returned 1 [0152.246] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06b90 | out: hHeap=0x5b0000) returned 1 [0152.246] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0152.246] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850378 [0152.246] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0152.247] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0152.248] CloseHandle (hObject=0x420) returned 1 [0152.249] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850378 | out: hHeap=0x5b0000) returned 1 [0152.249] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0152.249] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.249] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0152.249] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x41007a0 [0152.249] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0152.249] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41007a0 | out: hHeap=0x5b0000) returned 1 [0152.249] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38503f0 [0152.249] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0152.249] WriteFile (in: hFile=0x420, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0152.249] CloseHandle (hObject=0x420) returned 1 [0152.249] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38503f0 | out: hHeap=0x5b0000) returned 1 [0152.249] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0152.250] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0152.250] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0152.250] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eea80 | out: hHeap=0x5b0000) returned 1 [0152.250] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38908b0 | out: hHeap=0x5b0000) returned 1 [0152.250] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0152.250] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0152.250] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0152.250] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0152.250] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0152.250] RmStartSession () returned 0x0 [0152.251] RmRegisterResources () returned 0x0 [0152.257] RmGetList () returned 0x0 [0154.004] RmShutdown () returned 0x0 [0155.484] RmEndSession () returned 0x0 [0155.485] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\tz2R6Is5tCxOlPN.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\tz2r6is5tcxolpn.xls")) returned 0x20 [0155.485] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\tz2R6Is5tCxOlPN.xls", dwFileAttributes=0x20) returned 1 [0155.485] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\tz2R6Is5tCxOlPN.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\tz2r6is5tcxolpn.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0155.485] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=39446) returned 1 [0155.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9a43) returned 0x3c85a48 [0155.486] ReadFile (in: hFile=0x420, lpBuffer=0x3c85a60, nNumberOfBytesToRead=0x9a16, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c85a60*, lpNumberOfBytesRead=0x2ddfe5c*=0x9a16, lpOverlapped=0x0) returned 1 [0155.489] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0155.490] WriteFile (in: hFile=0x420, lpBuffer=0x3c85a60*, nNumberOfBytesToWrite=0x9a16, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c85a60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x9a16, lpOverlapped=0x0) returned 1 [0155.490] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0155.490] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0155.490] WriteFile (in: hFile=0x420, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0155.490] CloseHandle (hObject=0x420) returned 1 [0155.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c85a48 | out: hHeap=0x5b0000) returned 1 [0155.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0155.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710cf0 [0155.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0155.494] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\tz2R6Is5tCxOlPN.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\tz2r6is5tcxolpn.xls"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\tz2R6Is5tCxOlPN.xls.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\tz2r6is5tcxolpn.xls.tx_locked"), dwFlags=0x1) returned 1 [0155.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710cf0 | out: hHeap=0x5b0000) returned 1 [0155.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0155.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850558 [0155.495] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0155.496] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0155.497] CloseHandle (hObject=0x420) returned 1 [0155.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850558 | out: hHeap=0x5b0000) returned 1 [0155.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0155.497] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.497] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0155.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fedc8 [0155.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0155.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fedc8 | out: hHeap=0x5b0000) returned 1 [0155.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850210 [0155.497] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0155.497] WriteFile (in: hFile=0x420, lpBuffer=0x6922e8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x6922e8*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0155.498] CloseHandle (hObject=0x420) returned 1 [0155.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850210 | out: hHeap=0x5b0000) returned 1 [0155.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0155.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0155.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0155.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef7c8 | out: hHeap=0x5b0000) returned 1 [0155.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890a70 | out: hHeap=0x5b0000) returned 1 [0155.498] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0155.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0155.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0155.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f020 [0155.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f020 | out: hHeap=0x5b0000) returned 1 [0155.498] RmStartSession () returned 0x0 [0155.499] RmRegisterResources () returned 0x0 [0155.504] RmGetList () returned 0x0 [0157.023] RmShutdown () returned 0x0 [0158.688] RmEndSession () returned 0x0 [0158.925] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\HojhlB8n.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\hojhlb8n.gif")) returned 0x20 [0158.925] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\HojhlB8n.gif", dwFileAttributes=0x20) returned 1 [0158.926] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\HojhlB8n.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\hojhlb8n.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0158.926] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=57067) returned 1 [0158.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xdf13) returned 0x35c2e18 [0158.926] ReadFile (in: hFile=0x420, lpBuffer=0x35c2e20, nNumberOfBytesToRead=0xdeeb, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x35c2e20*, lpNumberOfBytesRead=0x2ddfe5c*=0xdeeb, lpOverlapped=0x0) returned 1 [0158.928] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0158.929] WriteFile (in: hFile=0x420, lpBuffer=0x35c2e20*, nNumberOfBytesToWrite=0xdeeb, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x35c2e20*, lpNumberOfBytesWritten=0x2ddfe3c*=0xdeeb, lpOverlapped=0x0) returned 1 [0158.930] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0158.930] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0158.930] WriteFile (in: hFile=0x420, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0158.930] CloseHandle (hObject=0x420) returned 1 [0158.930] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35c2e18 | out: hHeap=0x5b0000) returned 1 [0158.930] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0158.930] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600af0 [0158.930] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0158.930] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\HojhlB8n.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\hojhlb8n.gif"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\HojhlB8n.gif.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\hojhlb8n.gif.tx_locked"), dwFlags=0x1) returned 1 [0158.931] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600af0 | out: hHeap=0x5b0000) returned 1 [0158.931] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609160 [0158.931] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c130 [0158.931] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0158.932] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0158.933] CloseHandle (hObject=0x420) returned 1 [0158.934] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c130 | out: hHeap=0x5b0000) returned 1 [0158.934] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0158.934] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.934] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0158.934] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837ce0 [0158.934] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0158.934] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837ce0 | out: hHeap=0x5b0000) returned 1 [0158.934] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f68 [0158.934] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0158.934] WriteFile (in: hFile=0x420, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0158.934] CloseHandle (hObject=0x420) returned 1 [0158.934] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f68 | out: hHeap=0x5b0000) returned 1 [0158.934] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0158.934] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0158.934] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609160 | out: hHeap=0x5b0000) returned 1 [0158.934] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851a88 | out: hHeap=0x5b0000) returned 1 [0158.934] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eae60 | out: hHeap=0x5b0000) returned 1 [0158.935] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0158.935] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0158.935] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0158.935] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f100 [0158.935] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f100 | out: hHeap=0x5b0000) returned 1 [0158.935] RmStartSession () returned 0x0 [0158.936] RmRegisterResources () returned 0x0 [0158.940] RmGetList () returned 0x0 [0159.883] RmShutdown () returned 0x0 [0160.905] RmEndSession () returned 0x0 [0160.906] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\_Nryel97 k.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\_nryel97 k.mp3")) returned 0x20 [0160.907] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\_Nryel97 k.mp3", dwFileAttributes=0x20) returned 1 [0160.907] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\_Nryel97 k.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\_nryel97 k.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0160.907] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=3904) returned 1 [0160.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xf50) returned 0x3541080 [0160.907] ReadFile (in: hFile=0x420, lpBuffer=0x3541080, nNumberOfBytesToRead=0xf40, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesRead=0x2ddfe5c*=0xf40, lpOverlapped=0x0) returned 1 [0160.909] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0160.909] WriteFile (in: hFile=0x420, lpBuffer=0x3541080*, nNumberOfBytesToWrite=0xf40, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesWritten=0x2ddfe3c*=0xf40, lpOverlapped=0x0) returned 1 [0160.909] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0160.909] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0160.909] WriteFile (in: hFile=0x420, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0160.910] CloseHandle (hObject=0x420) returned 1 [0160.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3541080 | out: hHeap=0x5b0000) returned 1 [0160.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0160.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850558 [0160.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0160.910] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\_Nryel97 k.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\_nryel97 k.mp3"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\_Nryel97 k.mp3.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\_nryel97 k.mp3.tx_locked"), dwFlags=0x1) returned 1 [0160.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850558 | out: hHeap=0x5b0000) returned 1 [0160.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609040 [0160.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf78 [0160.911] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0160.911] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0160.912] CloseHandle (hObject=0x420) returned 1 [0160.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf78 | out: hHeap=0x5b0000) returned 1 [0160.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0160.912] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.913] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0160.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0160.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0160.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0160.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0160.913] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0160.913] WriteFile (in: hFile=0x420, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0160.913] CloseHandle (hObject=0x420) returned 1 [0160.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0160.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0160.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0160.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609040 | out: hHeap=0x5b0000) returned 1 [0160.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2baa8 | out: hHeap=0x5b0000) returned 1 [0160.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9d68 | out: hHeap=0x5b0000) returned 1 [0160.913] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0160.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0160.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0160.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f288 [0160.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f288 | out: hHeap=0x5b0000) returned 1 [0160.913] RmStartSession () returned 0x0 [0160.914] RmRegisterResources () returned 0x0 [0161.208] RmGetList () returned 0x0 [0162.809] RmShutdown () returned 0x0 [0164.750] RmEndSession () returned 0x0 [0164.751] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\78YmE.doc" (normalized: "c:\\users\\fd1hvy\\documents\\78yme.doc")) returned 0x20 [0164.751] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\78YmE.doc", dwFileAttributes=0x20) returned 1 [0164.751] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\78YmE.doc" (normalized: "c:\\users\\fd1hvy\\documents\\78yme.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0164.751] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=57051) returned 1 [0164.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xdf03) returned 0x4162e90 [0164.753] ReadFile (in: hFile=0x420, lpBuffer=0x4162ea0, nNumberOfBytesToRead=0xdedb, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x4162ea0*, lpNumberOfBytesRead=0x2ddfe5c*=0xdedb, lpOverlapped=0x0) returned 1 [0164.755] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0164.756] WriteFile (in: hFile=0x420, lpBuffer=0x4162ea0*, nNumberOfBytesToWrite=0xdedb, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x4162ea0*, lpNumberOfBytesWritten=0x2ddfe3c*=0xdedb, lpOverlapped=0x0) returned 1 [0164.756] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0164.756] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0164.756] WriteFile (in: hFile=0x420, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0164.756] CloseHandle (hObject=0x420) returned 1 [0164.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4162e90 | out: hHeap=0x5b0000) returned 1 [0164.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0164.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0164.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0164.757] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\78YmE.doc" (normalized: "c:\\users\\fd1hvy\\documents\\78yme.doc"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\78YmE.doc.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\78yme.doc.tx_locked"), dwFlags=0x1) returned 1 [0164.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0164.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0164.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0164.757] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0164.758] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0164.759] CloseHandle (hObject=0x420) returned 1 [0164.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0164.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0164.759] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.759] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0164.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838538 [0164.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0164.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838538 | out: hHeap=0x5b0000) returned 1 [0164.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc60 [0164.759] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0164.759] WriteFile (in: hFile=0x420, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0164.760] CloseHandle (hObject=0x420) returned 1 [0164.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc60 | out: hHeap=0x5b0000) returned 1 [0164.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0164.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0164.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0164.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b268 | out: hHeap=0x5b0000) returned 1 [0164.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba008 | out: hHeap=0x5b0000) returned 1 [0164.760] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0164.760] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0164.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0164.760] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef08 [0164.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef08 | out: hHeap=0x5b0000) returned 1 [0164.760] RmStartSession () returned 0x0 [0164.761] RmRegisterResources () returned 0x0 [0164.765] RmGetList () returned 0x0 [0165.424] RmShutdown () returned 0x0 [0166.293] RmEndSession () returned 0x0 [0166.294] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\L6T1dJyaDiBdFgGOoDj.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\l6t1djyadibdfggoodj.pptx")) returned 0x20 [0166.294] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\L6T1dJyaDiBdFgGOoDj.pptx", dwFileAttributes=0x20) returned 1 [0166.294] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\L6T1dJyaDiBdFgGOoDj.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\l6t1djyadibdfggoodj.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0166.294] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=70483) returned 1 [0166.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x11383) returned 0x3de7e90 [0166.296] ReadFile (in: hFile=0x420, lpBuffer=0x3de7ea0, nNumberOfBytesToRead=0x11353, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de7ea0*, lpNumberOfBytesRead=0x2ddfe5c*=0x11353, lpOverlapped=0x0) returned 1 [0166.297] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0166.298] WriteFile (in: hFile=0x420, lpBuffer=0x3de7ea0*, nNumberOfBytesToWrite=0x11353, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de7ea0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x11353, lpOverlapped=0x0) returned 1 [0166.298] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0166.298] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0166.298] WriteFile (in: hFile=0x420, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0166.299] CloseHandle (hObject=0x420) returned 1 [0166.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de7e90 | out: hHeap=0x5b0000) returned 1 [0166.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0166.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06898 [0166.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0166.299] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\L6T1dJyaDiBdFgGOoDj.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\l6t1djyadibdfggoodj.pptx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\L6T1dJyaDiBdFgGOoDj.pptx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\l6t1djyadibdfggoodj.pptx.tx_locked"), dwFlags=0x1) returned 1 [0166.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06898 | out: hHeap=0x5b0000) returned 1 [0166.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0166.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601378 [0166.299] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0166.300] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0166.301] CloseHandle (hObject=0x420) returned 1 [0166.301] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601378 | out: hHeap=0x5b0000) returned 1 [0166.301] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0166.301] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.301] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0166.301] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0166.301] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0166.301] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0166.301] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0166.302] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0167.105] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0167.105] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0167.105] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0167.105] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0167.105] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eeca0 | out: hHeap=0x5b0000) returned 1 [0167.105] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38baac0 | out: hHeap=0x5b0000) returned 1 [0167.105] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0167.105] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0167.105] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0167.105] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f368 [0167.105] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f368 | out: hHeap=0x5b0000) returned 1 [0167.105] RmStartSession () returned 0x0 [0167.107] RmRegisterResources () returned 0x0 [0167.111] RmGetList () returned 0x0 [0167.642] RmShutdown () returned 0x0 [0169.121] RmEndSession () returned 0x0 [0169.122] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\d2RfeBt_NR0hZo1wl.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\d2rfebt_nr0hzo1wl.pptx")) returned 0x20 [0169.122] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\d2RfeBt_NR0hZo1wl.pptx", dwFileAttributes=0x20) returned 1 [0169.123] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\d2RfeBt_NR0hZo1wl.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\d2rfebt_nr0hzo1wl.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0169.123] GetFileSizeEx (in: hFile=0x4e4, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=60132) returned 1 [0169.123] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xeb13) returned 0x3de8258 [0169.124] ReadFile (in: hFile=0x4e4, lpBuffer=0x3de8260, nNumberOfBytesToRead=0xeae4, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8260*, lpNumberOfBytesRead=0x2ddfe5c*=0xeae4, lpOverlapped=0x0) returned 1 [0169.126] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0169.127] WriteFile (in: hFile=0x4e4, lpBuffer=0x3de8260*, nNumberOfBytesToWrite=0xeae4, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8260*, lpNumberOfBytesWritten=0x2ddfe3c*=0xeae4, lpOverlapped=0x0) returned 1 [0169.127] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0169.127] WriteFile (in: hFile=0x4e4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0169.127] WriteFile (in: hFile=0x4e4, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0169.127] CloseHandle (hObject=0x4e4) returned 1 [0169.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8258 | out: hHeap=0x5b0000) returned 1 [0169.128] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0169.128] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06768 [0169.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0169.128] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\d2RfeBt_NR0hZo1wl.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\d2rfebt_nr0hzo1wl.pptx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\d2RfeBt_NR0hZo1wl.pptx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\d2rfebt_nr0hzo1wl.pptx.tx_locked"), dwFlags=0x1) returned 1 [0169.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06768 | out: hHeap=0x5b0000) returned 1 [0169.129] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0169.129] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0169.129] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0169.265] WriteFile (in: hFile=0x4f4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0169.266] CloseHandle (hObject=0x4f4) returned 1 [0169.266] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0169.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0169.266] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.266] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0169.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0169.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0169.266] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0169.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0169.266] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0169.266] WriteFile (in: hFile=0x4f4, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0169.266] CloseHandle (hObject=0x4f4) returned 1 [0169.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0169.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0169.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0169.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0169.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab320 | out: hHeap=0x5b0000) returned 1 [0169.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba4d8 | out: hHeap=0x5b0000) returned 1 [0169.267] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0169.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0169.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0169.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f138 [0169.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f138 | out: hHeap=0x5b0000) returned 1 [0169.267] RmStartSession () returned 0x0 [0169.269] RmRegisterResources () returned 0x0 [0169.270] RmGetList () returned 0x0 [0169.684] RmShutdown () returned 0x0 [0170.666] RmEndSession () returned 0x0 [0170.667] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\g1b KfhVtc4CL.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\g1b kfhvtc4cl.ppt")) returned 0x20 [0170.667] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\g1b KfhVtc4CL.ppt", dwFileAttributes=0x20) returned 1 [0170.667] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\g1b KfhVtc4CL.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\g1b kfhvtc4cl.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0170.667] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=42328) returned 1 [0170.667] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa583) returned 0x3c48e10 [0170.667] ReadFile (in: hFile=0x4f4, lpBuffer=0x3c48e20, nNumberOfBytesToRead=0xa558, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c48e20*, lpNumberOfBytesRead=0x2ddfe5c*=0xa558, lpOverlapped=0x0) returned 1 [0170.669] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0170.669] WriteFile (in: hFile=0x4f4, lpBuffer=0x3c48e20*, nNumberOfBytesToWrite=0xa558, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c48e20*, lpNumberOfBytesWritten=0x2ddfe3c*=0xa558, lpOverlapped=0x0) returned 1 [0170.670] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0170.670] WriteFile (in: hFile=0x4f4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0170.670] WriteFile (in: hFile=0x4f4, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0170.670] CloseHandle (hObject=0x4f4) returned 1 [0170.670] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c48e10 | out: hHeap=0x5b0000) returned 1 [0170.670] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0170.670] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ffe68 [0170.670] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0170.670] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\g1b KfhVtc4CL.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\g1b kfhvtc4cl.ppt"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\g1b KfhVtc4CL.ppt.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\g1b kfhvtc4cl.ppt.tx_locked"), dwFlags=0x1) returned 1 [0170.672] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffe68 | out: hHeap=0x5b0000) returned 1 [0170.672] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04590 [0170.672] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06638 [0170.672] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0170.672] WriteFile (in: hFile=0x4f4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0170.673] CloseHandle (hObject=0x4f4) returned 1 [0170.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06638 | out: hHeap=0x5b0000) returned 1 [0170.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0170.673] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.674] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0170.674] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837488 [0170.674] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0170.674] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837488 | out: hHeap=0x5b0000) returned 1 [0170.674] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04370 [0170.674] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0170.890] WriteFile (in: hFile=0x44c, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0170.892] CloseHandle (hObject=0x44c) returned 1 [0170.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04370 | out: hHeap=0x5b0000) returned 1 [0170.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0170.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0170.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04590 | out: hHeap=0x5b0000) returned 1 [0170.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6ce8 | out: hHeap=0x5b0000) returned 1 [0170.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba858 | out: hHeap=0x5b0000) returned 1 [0170.892] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0170.892] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0170.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0170.892] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef08 [0170.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef08 | out: hHeap=0x5b0000) returned 1 [0170.892] RmStartSession () returned 0x0 [0170.894] RmRegisterResources () returned 0x0 [0170.900] RmGetList () returned 0x0 [0171.582] RmShutdown () returned 0x0 [0172.974] RmEndSession () returned 0x0 [0172.975] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\Ww6cbbXr5zLl.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\ww6cbbxr5zll.xlsx")) returned 0x20 [0172.975] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\Ww6cbbXr5zLl.xlsx", dwFileAttributes=0x20) returned 1 [0172.975] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\Ww6cbbXr5zLl.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\ww6cbbxr5zll.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0172.976] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=94108) returned 1 [0172.976] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x16fc3) returned 0x3c86278 [0172.978] ReadFile (in: hFile=0x44c, lpBuffer=0x3c86280, nNumberOfBytesToRead=0x16f9c, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c86280*, lpNumberOfBytesRead=0x2ddfe5c*=0x16f9c, lpOverlapped=0x0) returned 1 [0173.139] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0173.141] WriteFile (in: hFile=0x44c, lpBuffer=0x3c86280*, nNumberOfBytesToWrite=0x16f9c, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c86280*, lpNumberOfBytesWritten=0x2ddfe3c*=0x16f9c, lpOverlapped=0x0) returned 1 [0173.142] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0173.142] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0173.142] WriteFile (in: hFile=0x44c, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0173.142] CloseHandle (hObject=0x44c) returned 1 [0173.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86278 | out: hHeap=0x5b0000) returned 1 [0173.290] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0173.290] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ffe68 [0173.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0173.290] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\Ww6cbbXr5zLl.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\ww6cbbxr5zll.xlsx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\Ww6cbbXr5zLl.xlsx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\ww6cbbxr5zll.xlsx.tx_locked"), dwFlags=0x1) returned 1 [0173.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffe68 | out: hHeap=0x5b0000) returned 1 [0173.291] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04c78 [0173.291] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e069c8 [0173.291] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0173.291] WriteFile (in: hFile=0x4a8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0173.292] CloseHandle (hObject=0x4a8) returned 1 [0173.293] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e069c8 | out: hHeap=0x5b0000) returned 1 [0173.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0173.293] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.293] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0173.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837488 [0173.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0173.293] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837488 | out: hHeap=0x5b0000) returned 1 [0173.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04370 [0173.293] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0173.293] WriteFile (in: hFile=0x4a8, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0173.293] CloseHandle (hObject=0x4a8) returned 1 [0173.293] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04370 | out: hHeap=0x5b0000) returned 1 [0173.293] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0173.293] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0173.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04c78 | out: hHeap=0x5b0000) returned 1 [0173.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x603ba8 | out: hHeap=0x5b0000) returned 1 [0173.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba698 | out: hHeap=0x5b0000) returned 1 [0173.294] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0173.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0173.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0173.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef78 [0173.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef78 | out: hHeap=0x5b0000) returned 1 [0173.294] RmStartSession () returned 0x0 [0173.297] RmRegisterResources () returned 0x0 [0173.301] RmGetList () returned 0x0 [0174.086] RmShutdown () returned 0x0 [0175.632] RmEndSession () returned 0x0 [0175.634] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\WpzHl55Ul2mE2o94oB4L.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\wpzhl55ul2me2o94ob4l.xlsx")) returned 0x20 [0175.634] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\WpzHl55Ul2mE2o94oB4L.xlsx", dwFileAttributes=0x20) returned 1 [0175.634] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\WpzHl55Ul2mE2o94oB4L.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\wpzhl55ul2me2o94ob4l.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0175.634] GetFileSizeEx (in: hFile=0x4a8, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=41093) returned 1 [0175.634] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0b3) returned 0x35a4300 [0175.636] ReadFile (in: hFile=0x4a8, lpBuffer=0x35a4320, nNumberOfBytesToRead=0xa085, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a4320*, lpNumberOfBytesRead=0x2ddfe5c*=0xa085, lpOverlapped=0x0) returned 1 [0175.638] SetFilePointerEx (in: hFile=0x4a8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0175.639] WriteFile (in: hFile=0x4a8, lpBuffer=0x35a4320*, nNumberOfBytesToWrite=0xa085, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a4320*, lpNumberOfBytesWritten=0x2ddfe3c*=0xa085, lpOverlapped=0x0) returned 1 [0175.639] SetFilePointerEx (in: hFile=0x4a8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0175.639] WriteFile (in: hFile=0x4a8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0175.639] WriteFile (in: hFile=0x4a8, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0175.640] CloseHandle (hObject=0x4a8) returned 1 [0175.640] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a4300 | out: hHeap=0x5b0000) returned 1 [0175.640] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0175.640] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04838 [0175.640] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0175.640] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\WpzHl55Ul2mE2o94oB4L.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\wpzhl55ul2me2o94ob4l.xlsx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\WpzHl55Ul2mE2o94oB4L.xlsx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\wpzhl55ul2me2o94ob4l.xlsx.tx_locked"), dwFlags=0x1) returned 1 [0175.641] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04838 | out: hHeap=0x5b0000) returned 1 [0175.641] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0175.641] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0175.641] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0175.642] WriteFile (in: hFile=0x4a8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0175.643] CloseHandle (hObject=0x4a8) returned 1 [0175.643] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0175.643] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0175.643] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.643] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0175.643] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0175.644] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0175.644] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0175.644] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0175.644] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0175.644] WriteFile (in: hFile=0x4a8, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0175.644] CloseHandle (hObject=0x4a8) returned 1 [0175.644] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0175.644] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0175.644] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0175.644] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0175.644] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabf50 | out: hHeap=0x5b0000) returned 1 [0175.644] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38bab68 | out: hHeap=0x5b0000) returned 1 [0175.644] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0175.644] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0175.644] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0175.644] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f368 [0175.645] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f368 | out: hHeap=0x5b0000) returned 1 [0175.645] RmStartSession () returned 0x0 [0176.229] RmRegisterResources () returned 0x0 [0176.242] RmGetList () returned 0x0 [0177.418] RmShutdown () returned 0x0 [0177.779] RmEndSession () returned 0x0 [0178.065] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk")) returned 0x20 [0178.065] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\OneDrive.lnk", dwFileAttributes=0x20) returned 1 [0178.065] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0178.065] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=1338) returned 1 [0178.066] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x540) returned 0x3850810 [0178.066] ReadFile (in: hFile=0x4c4, lpBuffer=0x3850810, nNumberOfBytesToRead=0x53a, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3850810*, lpNumberOfBytesRead=0x2ddfe5c*=0x53a, lpOverlapped=0x0) returned 1 [0178.386] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0178.386] WriteFile (in: hFile=0x4c4, lpBuffer=0x3850810*, nNumberOfBytesToWrite=0x53a, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3850810*, lpNumberOfBytesWritten=0x2ddfe3c*=0x53a, lpOverlapped=0x0) returned 1 [0178.386] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0178.386] WriteFile (in: hFile=0x4c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0178.386] WriteFile (in: hFile=0x4c4, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0178.386] CloseHandle (hObject=0x4c4) returned 1 [0178.387] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850810 | out: hHeap=0x5b0000) returned 1 [0178.387] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0178.387] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0178.387] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0178.387] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk"), lpNewFileName="C:\\\\Users\\FD1HVy\\Links\\OneDrive.lnk.tx_locked" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk.tx_locked"), dwFlags=0x1) returned 1 [0178.387] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0178.387] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f1e0 [0178.388] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b630 [0178.388] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\readme.txt" (normalized: "c:\\users\\fd1hvy\\links\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0178.388] WriteFile (in: hFile=0x4c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0178.389] CloseHandle (hObject=0x4c4) returned 1 [0178.389] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b630 | out: hHeap=0x5b0000) returned 1 [0178.389] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0178.389] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0178.390] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0178.390] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0178.390] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0178.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0178.390] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ff8 [0178.390] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\id.key" (normalized: "c:\\users\\fd1hvy\\links\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0178.390] WriteFile (in: hFile=0x4c4, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0178.390] CloseHandle (hObject=0x4c4) returned 1 [0178.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ff8 | out: hHeap=0x5b0000) returned 1 [0178.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0178.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0178.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f1e0 | out: hHeap=0x5b0000) returned 1 [0178.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b688 | out: hHeap=0x5b0000) returned 1 [0178.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eabc0 | out: hHeap=0x5b0000) returned 1 [0178.390] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0178.390] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0178.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0178.390] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0178.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0178.390] RmStartSession () returned 0x0 [0178.491] RmRegisterResources () returned 0x0 [0178.494] RmGetList () returned 0x0 [0178.759] RmShutdown () returned 0x0 [0179.708] RmEndSession () returned 0x0 [0179.709] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\yaM6bpzINiu_cj5O9nhE.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\yam6bpziniu_cj5o9nhe.mp3")) returned 0x20 [0179.709] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\yaM6bpzINiu_cj5O9nhE.mp3", dwFileAttributes=0x20) returned 1 [0179.709] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\yaM6bpzINiu_cj5O9nhE.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\yam6bpziniu_cj5o9nhe.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0179.709] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=97852) returned 1 [0179.709] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x17e63) returned 0x62e090 [0179.711] ReadFile (in: hFile=0x4b8, lpBuffer=0x62e0a0, nNumberOfBytesToRead=0x17e3c, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x62e0a0*, lpNumberOfBytesRead=0x2ddfe5c*=0x17e3c, lpOverlapped=0x0) returned 1 [0179.713] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0179.714] WriteFile (in: hFile=0x4b8, lpBuffer=0x62e0a0*, nNumberOfBytesToWrite=0x17e3c, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x62e0a0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x17e3c, lpOverlapped=0x0) returned 1 [0179.715] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0179.715] WriteFile (in: hFile=0x4b8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0179.715] WriteFile (in: hFile=0x4b8, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0179.715] CloseHandle (hObject=0x4b8) returned 1 [0179.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x62e090 | out: hHeap=0x5b0000) returned 1 [0179.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0179.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ffe68 [0179.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0179.715] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\yaM6bpzINiu_cj5O9nhE.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\yam6bpziniu_cj5o9nhe.mp3"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\yaM6bpzINiu_cj5O9nhE.mp3.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\yam6bpziniu_cj5o9nhe.mp3.tx_locked"), dwFlags=0x1) returned 1 [0179.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffe68 | out: hHeap=0x5b0000) returned 1 [0179.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850030 [0179.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04948 [0179.716] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0179.717] WriteFile (in: hFile=0x4b8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0179.718] CloseHandle (hObject=0x4b8) returned 1 [0179.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04948 | out: hHeap=0x5b0000) returned 1 [0179.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0179.718] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.718] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0179.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837750 [0179.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0179.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837750 | out: hHeap=0x5b0000) returned 1 [0179.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38504e0 [0179.718] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38504e0 | out: hHeap=0x5b0000) returned 1 [0179.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0179.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0179.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850030 | out: hHeap=0x5b0000) returned 1 [0179.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37107b0 | out: hHeap=0x5b0000) returned 1 [0179.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0179.984] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0179.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0179.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0179.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4b8 [0179.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4b8 | out: hHeap=0x5b0000) returned 1 [0179.984] RmStartSession () returned 0x0 [0179.986] RmRegisterResources () returned 0x0 [0179.990] RmGetList () returned 0x0 [0180.287] RmShutdown () returned 0x0 [0180.748] RmEndSession () returned 0x0 [0180.749] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\nCDji4l8Fm0eNnC.mp3" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\ncdji4l8fm0ennc.mp3")) returned 0x20 [0180.750] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\nCDji4l8Fm0eNnC.mp3", dwFileAttributes=0x20) returned 1 [0180.750] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\nCDji4l8Fm0eNnC.mp3" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\ncdji4l8fm0ennc.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0180.750] GetFileSizeEx (in: hFile=0x4ec, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=52520) returned 1 [0180.750] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xcd53) returned 0x42e73b0 [0180.751] ReadFile (in: hFile=0x4ec, lpBuffer=0x42e73c0, nNumberOfBytesToRead=0xcd28, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x42e73c0*, lpNumberOfBytesRead=0x2ddfe5c*=0xcd28, lpOverlapped=0x0) returned 1 [0180.893] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0180.894] WriteFile (in: hFile=0x4ec, lpBuffer=0x42e73c0*, nNumberOfBytesToWrite=0xcd28, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x42e73c0*, lpNumberOfBytesWritten=0x2ddfe3c*=0xcd28, lpOverlapped=0x0) returned 1 [0180.894] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0180.894] WriteFile (in: hFile=0x4ec, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0180.894] WriteFile (in: hFile=0x4ec, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0180.894] CloseHandle (hObject=0x4ec) returned 1 [0180.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x42e73b0 | out: hHeap=0x5b0000) returned 1 [0180.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0180.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06d58 [0180.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0180.895] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\nCDji4l8Fm0eNnC.mp3" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\ncdji4l8fm0ennc.mp3"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\nCDji4l8Fm0eNnC.mp3.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\ncdji4l8fm0ennc.mp3.tx_locked"), dwFlags=0x1) returned 1 [0180.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06d58 | out: hHeap=0x5b0000) returned 1 [0180.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0180.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0180.896] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0180.897] WriteFile (in: hFile=0x4ec, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0180.898] CloseHandle (hObject=0x4ec) returned 1 [0180.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0180.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0180.898] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0180.898] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0180.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837a18 [0180.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0180.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837a18 | out: hHeap=0x5b0000) returned 1 [0180.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0180.898] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0180.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0180.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0180.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0180.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04d88 | out: hHeap=0x5b0000) returned 1 [0180.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892280 | out: hHeap=0x5b0000) returned 1 [0180.898] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0180.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0180.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0180.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef78 [0180.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef78 | out: hHeap=0x5b0000) returned 1 [0180.898] RmStartSession () returned 0x0 [0180.900] RmRegisterResources () returned 0x0 [0180.903] RmGetList () returned 0x0 [0181.680] RmShutdown () returned 0x0 [0183.455] RmEndSession () returned 0x0 [0183.456] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\YhjB-5I.wav" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\yhjb-5i.wav")) returned 0x20 [0183.456] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\YhjB-5I.wav", dwFileAttributes=0x20) returned 1 [0183.457] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\YhjB-5I.wav" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\yhjb-5i.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0183.458] GetFileSizeEx (in: hFile=0x4ec, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=91641) returned 1 [0183.458] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x16623) returned 0x3de8bd8 [0183.460] ReadFile (in: hFile=0x4ec, lpBuffer=0x3de8be0, nNumberOfBytesToRead=0x165f9, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8be0*, lpNumberOfBytesRead=0x2ddfe5c*=0x165f9, lpOverlapped=0x0) returned 1 [0183.665] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0183.666] WriteFile (in: hFile=0x4ec, lpBuffer=0x3de8be0*, nNumberOfBytesToWrite=0x165f9, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8be0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x165f9, lpOverlapped=0x0) returned 1 [0183.667] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0183.667] WriteFile (in: hFile=0x4ec, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0183.667] WriteFile (in: hFile=0x4ec, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0183.667] CloseHandle (hObject=0x4ec) returned 1 [0183.667] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8bd8 | out: hHeap=0x5b0000) returned 1 [0183.753] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0183.753] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e042e8 [0183.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0183.753] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\YhjB-5I.wav" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\yhjb-5i.wav"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\YhjB-5I.wav.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\yhjb-5i.wav.tx_locked"), dwFlags=0x1) returned 1 [0183.755] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e042e8 | out: hHeap=0x5b0000) returned 1 [0183.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600af0 [0183.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850468 [0183.755] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0183.756] WriteFile (in: hFile=0x4c8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0183.757] CloseHandle (hObject=0x4c8) returned 1 [0183.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850468 | out: hHeap=0x5b0000) returned 1 [0183.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0183.758] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0183.758] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0183.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837ce0 [0183.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0183.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837ce0 | out: hHeap=0x5b0000) returned 1 [0183.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601378 [0183.758] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0183.758] WriteFile (in: hFile=0x4c8, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0183.758] CloseHandle (hObject=0x4c8) returned 1 [0183.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601378 | out: hHeap=0x5b0000) returned 1 [0183.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0183.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0183.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600af0 | out: hHeap=0x5b0000) returned 1 [0183.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabc80 | out: hHeap=0x5b0000) returned 1 [0183.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892130 | out: hHeap=0x5b0000) returned 1 [0183.759] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0183.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0183.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0183.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f020 [0183.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f020 | out: hHeap=0x5b0000) returned 1 [0183.759] RmStartSession () returned 0x0 [0183.761] RmRegisterResources () returned 0x0 [0183.766] RmGetList () returned 0x0 [0184.169] RmShutdown () returned 0x0 [0185.221] RmEndSession () returned 0x0 [0185.222] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\E8MEgrm s6L.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\e8megrm s6l.wav")) returned 0x20 [0185.222] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\E8MEgrm s6L.wav", dwFileAttributes=0x20) returned 1 [0185.222] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\E8MEgrm s6L.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\e8megrm s6l.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0185.222] GetFileSizeEx (in: hFile=0x4c8, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=50100) returned 1 [0185.222] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc3e3) returned 0x3c86b00 [0185.224] ReadFile (in: hFile=0x4c8, lpBuffer=0x3c86b20, nNumberOfBytesToRead=0xc3b4, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c86b20*, lpNumberOfBytesRead=0x2ddfe5c*=0xc3b4, lpOverlapped=0x0) returned 1 [0185.227] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0185.227] WriteFile (in: hFile=0x4c8, lpBuffer=0x3c86b20*, nNumberOfBytesToWrite=0xc3b4, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c86b20*, lpNumberOfBytesWritten=0x2ddfe3c*=0xc3b4, lpOverlapped=0x0) returned 1 [0185.228] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0185.228] WriteFile (in: hFile=0x4c8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0185.228] WriteFile (in: hFile=0x4c8, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0185.228] CloseHandle (hObject=0x4c8) returned 1 [0185.228] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86b00 | out: hHeap=0x5b0000) returned 1 [0185.228] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0185.228] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd0) returned 0x5d9318 [0185.228] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0185.228] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\E8MEgrm s6L.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\e8megrm s6l.wav"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\E8MEgrm s6L.wav.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\e8megrm s6l.wav.tx_locked"), dwFlags=0x1) returned 1 [0185.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d9318 | out: hHeap=0x5b0000) returned 1 [0185.229] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710270 [0185.229] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ffad0 [0185.229] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0185.437] WriteFile (in: hFile=0x4a4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0185.438] CloseHandle (hObject=0x4a4) returned 1 [0185.438] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffad0 | out: hHeap=0x5b0000) returned 1 [0185.438] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0185.438] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.438] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0185.438] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837a18 [0185.438] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0185.438] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837a18 | out: hHeap=0x5b0000) returned 1 [0185.438] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff2e8 [0185.438] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0185.439] WriteFile (in: hFile=0x4a4, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0185.440] CloseHandle (hObject=0x4a4) returned 1 [0185.440] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff2e8 | out: hHeap=0x5b0000) returned 1 [0185.440] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0185.440] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0185.440] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710270 | out: hHeap=0x5b0000) returned 1 [0185.440] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e15d8 | out: hHeap=0x5b0000) returned 1 [0185.440] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba8c8 | out: hHeap=0x5b0000) returned 1 [0185.441] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0185.441] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0185.441] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0185.441] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f218 [0185.441] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f218 | out: hHeap=0x5b0000) returned 1 [0185.441] RmStartSession () returned 0x0 [0185.443] RmRegisterResources () returned 0x0 [0185.449] RmGetList () returned 0x0 [0185.944] RmShutdown () returned 0x0 [0186.621] RmEndSession () returned 0x0 [0186.621] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6aeLJKsP.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\6aeljksp.jpg")) returned 0x20 [0186.622] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6aeLJKsP.jpg", dwFileAttributes=0x20) returned 1 [0186.622] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6aeLJKsP.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\6aeljksp.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0186.622] GetFileSizeEx (in: hFile=0x4a4, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=42930) returned 1 [0186.622] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa7e3) returned 0x3c86ab0 [0186.623] ReadFile (in: hFile=0x4a4, lpBuffer=0x3c86ac0, nNumberOfBytesToRead=0xa7b2, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c86ac0*, lpNumberOfBytesRead=0x2ddfe5c*=0xa7b2, lpOverlapped=0x0) returned 1 [0186.624] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0186.625] WriteFile (in: hFile=0x4a4, lpBuffer=0x3c86ac0*, nNumberOfBytesToWrite=0xa7b2, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c86ac0*, lpNumberOfBytesWritten=0x2ddfe3c*=0xa7b2, lpOverlapped=0x0) returned 1 [0186.625] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0186.625] WriteFile (in: hFile=0x4a4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0186.625] WriteFile (in: hFile=0x4a4, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0186.625] CloseHandle (hObject=0x4a4) returned 1 [0186.625] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86ab0 | out: hHeap=0x5b0000) returned 1 [0186.625] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0186.625] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850198 [0186.626] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0186.626] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6aeLJKsP.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\6aeljksp.jpg"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6aeLJKsP.jpg.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\6aeljksp.jpg.tx_locked"), dwFlags=0x1) returned 1 [0186.626] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850198 | out: hHeap=0x5b0000) returned 1 [0186.626] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0186.626] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0186.626] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0186.627] WriteFile (in: hFile=0x4a4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0186.627] CloseHandle (hObject=0x4a4) returned 1 [0186.628] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0186.628] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0186.628] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0186.628] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0186.628] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838538 [0186.628] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0186.628] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838538 | out: hHeap=0x5b0000) returned 1 [0186.628] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b948 [0186.628] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0186.733] WriteFile (in: hFile=0x4a4, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0186.734] CloseHandle (hObject=0x4a4) returned 1 [0186.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b948 | out: hHeap=0x5b0000) returned 1 [0186.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0186.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0186.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0186.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6010a0 | out: hHeap=0x5b0000) returned 1 [0186.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812820 | out: hHeap=0x5b0000) returned 1 [0186.734] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0186.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0186.735] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0186.735] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f090 [0186.735] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f090 | out: hHeap=0x5b0000) returned 1 [0186.735] RmStartSession () returned 0x0 [0186.758] RmRegisterResources () returned 0x0 [0186.763] RmGetList () returned 0x0 [0187.070] RmShutdown () returned 0x0 [0189.326] RmEndSession () returned 0x0 [0189.634] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\GCSQaQ7.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\gcsqaq7.jpg")) returned 0x20 [0189.634] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\GCSQaQ7.jpg", dwFileAttributes=0x20) returned 1 [0189.634] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\GCSQaQ7.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\gcsqaq7.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4cc [0189.634] GetFileSizeEx (in: hFile=0x4cc, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=46142) returned 1 [0189.634] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb463) returned 0x3c4a480 [0189.635] ReadFile (in: hFile=0x4cc, lpBuffer=0x3c4a4a0, nNumberOfBytesToRead=0xb43e, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c4a4a0*, lpNumberOfBytesRead=0x2ddfe5c*=0xb43e, lpOverlapped=0x0) returned 1 [0189.725] SetFilePointerEx (in: hFile=0x4cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0189.726] WriteFile (in: hFile=0x4cc, lpBuffer=0x3c4a4a0*, nNumberOfBytesToWrite=0xb43e, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c4a4a0*, lpNumberOfBytesWritten=0x2ddfe3c*=0xb43e, lpOverlapped=0x0) returned 1 [0189.726] SetFilePointerEx (in: hFile=0x4cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0189.726] WriteFile (in: hFile=0x4cc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0189.726] WriteFile (in: hFile=0x4cc, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0189.727] CloseHandle (hObject=0x4cc) returned 1 [0189.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c4a480 | out: hHeap=0x5b0000) returned 1 [0190.181] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0190.181] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38504e0 [0190.181] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0190.181] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\GCSQaQ7.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\gcsqaq7.jpg"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\GCSQaQ7.jpg.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\gcsqaq7.jpg.tx_locked"), dwFlags=0x1) returned 1 [0190.184] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38504e0 | out: hHeap=0x5b0000) returned 1 [0190.184] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b580 [0190.184] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601518 [0190.184] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0190.185] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601518 | out: hHeap=0x5b0000) returned 1 [0190.185] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0190.185] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.185] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0190.185] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0190.185] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0190.185] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0190.185] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0190.185] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0190.186] WriteFile (in: hFile=0x4b8, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0190.186] CloseHandle (hObject=0x4b8) returned 1 [0190.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0190.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0190.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0190.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b580 | out: hHeap=0x5b0000) returned 1 [0190.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600e30 | out: hHeap=0x5b0000) returned 1 [0190.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812858 | out: hHeap=0x5b0000) returned 1 [0190.186] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0190.186] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0190.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0190.186] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f100 [0190.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f100 | out: hHeap=0x5b0000) returned 1 [0190.186] RmStartSession () returned 0x0 [0190.187] RmRegisterResources () returned 0x0 [0190.191] RmGetList () returned 0x0 [0190.566] RmShutdown () returned 0x0 [0192.116] RmEndSession () returned 0x0 [0192.150] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\Xcpm.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\xcpm.png")) returned 0x20 [0192.150] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\Xcpm.png", dwFileAttributes=0x20) returned 1 [0192.150] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\Xcpm.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\xcpm.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0192.150] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=77154) returned 1 [0192.151] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x12d93) returned 0x3c4c488 [0192.151] ReadFile (in: hFile=0x4b8, lpBuffer=0x3c4c4a0, nNumberOfBytesToRead=0x12d62, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesRead=0x2ddfe5c*=0x12d62, lpOverlapped=0x0) returned 1 [0192.185] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0192.187] WriteFile (in: hFile=0x4b8, lpBuffer=0x3c4c4a0*, nNumberOfBytesToWrite=0x12d62, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x12d62, lpOverlapped=0x0) returned 1 [0192.187] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0192.187] WriteFile (in: hFile=0x4b8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0192.187] WriteFile (in: hFile=0x4b8, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0192.188] CloseHandle (hObject=0x4b8) returned 1 [0192.188] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c4c488 | out: hHeap=0x5b0000) returned 1 [0192.192] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0192.192] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850378 [0192.192] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0192.193] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\Xcpm.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\xcpm.png"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\Xcpm.png.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\xcpm.png.tx_locked"), dwFlags=0x1) returned 1 [0192.193] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850378 | out: hHeap=0x5b0000) returned 1 [0192.193] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b580 [0192.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601518 [0192.194] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0192.195] WriteFile (in: hFile=0x4b8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0192.196] CloseHandle (hObject=0x4b8) returned 1 [0192.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601518 | out: hHeap=0x5b0000) returned 1 [0192.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0192.196] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0192.196] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0192.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837ce0 [0192.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0192.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837ce0 | out: hHeap=0x5b0000) returned 1 [0192.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b420 [0192.196] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0192.196] WriteFile (in: hFile=0x4b8, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0192.196] CloseHandle (hObject=0x4b8) returned 1 [0192.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b420 | out: hHeap=0x5b0000) returned 1 [0192.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0192.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0192.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b580 | out: hHeap=0x5b0000) returned 1 [0192.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601108 | out: hHeap=0x5b0000) returned 1 [0192.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812ba0 | out: hHeap=0x5b0000) returned 1 [0192.197] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0192.197] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0192.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0192.197] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0192.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0192.197] RmStartSession () returned 0x0 [0192.199] RmRegisterResources () returned 0x0 [0192.580] RmGetList () returned 0x0 [0193.178] RmShutdown () returned 0x0 [0194.259] RmEndSession () returned 0x0 [0194.260] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\wdIpP4.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\wdipp4.gif")) returned 0x20 [0194.260] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\wdIpP4.gif", dwFileAttributes=0x20) returned 1 [0194.260] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\wdIpP4.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\wdipp4.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0194.260] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=25113) returned 1 [0194.260] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x6243) returned 0x3c4c488 [0194.261] ReadFile (in: hFile=0x4b8, lpBuffer=0x3c4c4a0, nNumberOfBytesToRead=0x6219, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesRead=0x2ddfe5c*=0x6219, lpOverlapped=0x0) returned 1 [0194.263] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0194.263] WriteFile (in: hFile=0x4b8, lpBuffer=0x3c4c4a0*, nNumberOfBytesToWrite=0x6219, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x6219, lpOverlapped=0x0) returned 1 [0194.263] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0194.263] WriteFile (in: hFile=0x4b8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0194.264] WriteFile (in: hFile=0x4b8, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0194.264] CloseHandle (hObject=0x4b8) returned 1 [0194.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c4c488 | out: hHeap=0x5b0000) returned 1 [0194.264] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0194.264] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601108 [0194.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0194.264] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\wdIpP4.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\wdipp4.gif"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\wdIpP4.gif.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\wdipp4.gif.tx_locked"), dwFlags=0x1) returned 1 [0194.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601108 | out: hHeap=0x5b0000) returned 1 [0194.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609508 [0194.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bcb8 [0194.265] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0194.265] WriteFile (in: hFile=0x4b8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0194.266] CloseHandle (hObject=0x4b8) returned 1 [0194.266] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bcb8 | out: hHeap=0x5b0000) returned 1 [0194.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0194.266] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0194.266] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0194.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0194.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691ea0 [0194.266] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0194.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b268 [0194.267] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0194.267] WriteFile (in: hFile=0x4b8, lpBuffer=0x691ea0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x691ea0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0194.267] CloseHandle (hObject=0x4b8) returned 1 [0194.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b268 | out: hHeap=0x5b0000) returned 1 [0194.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691ea0 | out: hHeap=0x5b0000) returned 1 [0194.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0194.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609508 | out: hHeap=0x5b0000) returned 1 [0194.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b478 | out: hHeap=0x5b0000) returned 1 [0194.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812778 | out: hHeap=0x5b0000) returned 1 [0194.267] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0194.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0194.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0194.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0194.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0194.267] RmStartSession () returned 0x0 [0194.269] RmRegisterResources () returned 0x0 [0194.269] RmGetList () returned 0x0 [0194.448] RmShutdown () returned 0x0 [0195.269] RmEndSession () returned 0x0 [0195.270] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\DvbmX.swf" (normalized: "c:\\users\\fd1hvy\\videos\\dvbmx.swf")) returned 0x20 [0195.270] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\DvbmX.swf", dwFileAttributes=0x20) returned 1 [0195.270] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\DvbmX.swf" (normalized: "c:\\users\\fd1hvy\\videos\\dvbmx.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0195.270] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=62024) returned 1 [0195.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xf273) returned 0x3c4c488 [0195.272] ReadFile (in: hFile=0x4b8, lpBuffer=0x3c4c4a0, nNumberOfBytesToRead=0xf248, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesRead=0x2ddfe5c*=0xf248, lpOverlapped=0x0) returned 1 [0195.274] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0195.275] WriteFile (in: hFile=0x4b8, lpBuffer=0x3c4c4a0*, nNumberOfBytesToWrite=0xf248, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesWritten=0x2ddfe3c*=0xf248, lpOverlapped=0x0) returned 1 [0195.275] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0195.276] WriteFile (in: hFile=0x4b8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0195.276] WriteFile (in: hFile=0x4b8, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0195.276] CloseHandle (hObject=0x4b8) returned 1 [0195.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c4c488 | out: hHeap=0x5b0000) returned 1 [0195.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0195.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601788 [0195.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0195.276] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\DvbmX.swf" (normalized: "c:\\users\\fd1hvy\\videos\\dvbmx.swf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\DvbmX.swf.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\dvbmx.swf.tx_locked"), dwFlags=0x1) returned 1 [0195.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601788 | out: hHeap=0x5b0000) returned 1 [0195.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609358 [0195.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0195.277] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0195.278] WriteFile (in: hFile=0x4b8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0195.279] CloseHandle (hObject=0x4b8) returned 1 [0195.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0195.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0195.279] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0195.279] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0195.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0195.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691ea0 [0195.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0195.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609160 [0195.279] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0195.280] WriteFile (in: hFile=0x4b8, lpBuffer=0x691ea0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x691ea0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0195.281] CloseHandle (hObject=0x4b8) returned 1 [0195.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609160 | out: hHeap=0x5b0000) returned 1 [0195.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691ea0 | out: hHeap=0x5b0000) returned 1 [0195.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0195.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609358 | out: hHeap=0x5b0000) returned 1 [0195.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b8f0 | out: hHeap=0x5b0000) returned 1 [0195.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812740 | out: hHeap=0x5b0000) returned 1 [0195.281] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0195.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0195.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0195.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f090 [0195.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f090 | out: hHeap=0x5b0000) returned 1 [0195.281] RmStartSession () returned 0x0 [0195.283] RmRegisterResources () returned 0x0 [0195.296] RmGetList () returned 0x0 [0195.818] RmShutdown () returned 0x0 [0196.918] RmEndSession () returned 0x0 [0197.007] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\9H5N0.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\9h5n0.mp4")) returned 0x20 [0197.007] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\9H5N0.mp4", dwFileAttributes=0x20) returned 1 [0197.007] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\9H5N0.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\9h5n0.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0197.011] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=91832) returned 1 [0197.011] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x166e3) returned 0x42e6520 [0197.014] ReadFile (in: hFile=0x4b8, lpBuffer=0x42e6540, nNumberOfBytesToRead=0x166b8, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x42e6540*, lpNumberOfBytesRead=0x2ddfe5c*=0x166b8, lpOverlapped=0x0) returned 1 [0197.246] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0197.248] WriteFile (in: hFile=0x4b8, lpBuffer=0x42e6540*, nNumberOfBytesToWrite=0x166b8, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x42e6540*, lpNumberOfBytesWritten=0x2ddfe3c*=0x166b8, lpOverlapped=0x0) returned 1 [0197.248] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0197.249] WriteFile (in: hFile=0x4b8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0197.249] WriteFile (in: hFile=0x4b8, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0197.249] CloseHandle (hObject=0x4b8) returned 1 [0197.249] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x42e6520 | out: hHeap=0x5b0000) returned 1 [0197.305] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0197.305] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850198 [0197.305] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0197.305] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\9H5N0.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\9h5n0.mp4"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\9H5N0.mp4.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\9h5n0.mp4.tx_locked"), dwFlags=0x1) returned 1 [0197.306] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850198 | out: hHeap=0x5b0000) returned 1 [0197.306] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b2c0 [0197.306] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601650 [0197.306] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0197.307] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0197.308] CloseHandle (hObject=0x420) returned 1 [0197.308] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601650 | out: hHeap=0x5b0000) returned 1 [0197.308] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0197.308] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0197.308] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0197.308] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0197.308] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0197.308] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0197.308] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6014b0 [0197.308] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0197.309] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6014b0 | out: hHeap=0x5b0000) returned 1 [0197.309] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0197.310] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0197.310] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b2c0 | out: hHeap=0x5b0000) returned 1 [0197.310] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be04a8 | out: hHeap=0x5b0000) returned 1 [0197.310] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38126d0 | out: hHeap=0x5b0000) returned 1 [0197.310] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0197.310] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0197.310] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0197.310] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f250 [0197.310] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f250 | out: hHeap=0x5b0000) returned 1 [0197.310] RmStartSession () returned 0x0 [0197.311] RmRegisterResources () returned 0x0 [0197.316] RmGetList () returned 0x0 [0198.201] RmShutdown () returned 0x0 [0198.817] RmEndSession () returned 0x0 [0198.818] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\d7E9zI7w1W6E.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\d7e9zi7w1w6e.mkv")) returned 0x20 [0198.819] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\d7E9zI7w1W6E.mkv", dwFileAttributes=0x20) returned 1 [0198.819] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\d7E9zI7w1W6E.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\d7e9zi7w1w6e.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0198.819] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=73920) returned 1 [0198.819] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x120f3) returned 0x3775e10 [0198.821] ReadFile (in: hFile=0x420, lpBuffer=0x3775e20, nNumberOfBytesToRead=0x120c0, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3775e20*, lpNumberOfBytesRead=0x2ddfe5c*=0x120c0, lpOverlapped=0x0) returned 1 [0198.823] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0198.824] WriteFile (in: hFile=0x420, lpBuffer=0x3775e20*, nNumberOfBytesToWrite=0x120c0, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3775e20*, lpNumberOfBytesWritten=0x2ddfe3c*=0x120c0, lpOverlapped=0x0) returned 1 [0198.825] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0198.825] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0198.825] WriteFile (in: hFile=0x420, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0198.825] CloseHandle (hObject=0x420) returned 1 [0198.825] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3775e10 | out: hHeap=0x5b0000) returned 1 [0198.826] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0198.826] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe0) returned 0x603ba8 [0198.826] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0198.826] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\d7E9zI7w1W6E.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\d7e9zi7w1w6e.mkv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\d7E9zI7w1W6E.mkv.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\d7e9zi7w1w6e.mkv.tx_locked"), dwFlags=0x1) returned 1 [0198.827] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x603ba8 | out: hHeap=0x5b0000) returned 1 [0198.827] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710708 [0198.827] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc0) returned 0x3891cb8 [0198.827] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0198.827] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0198.828] CloseHandle (hObject=0x420) returned 1 [0198.829] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891cb8 | out: hHeap=0x5b0000) returned 1 [0198.829] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0198.829] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0198.829] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0198.829] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838538 [0198.829] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0198.829] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838538 | out: hHeap=0x5b0000) returned 1 [0198.829] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff5c8 [0198.829] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0198.829] WriteFile (in: hFile=0x420, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0198.830] CloseHandle (hObject=0x420) returned 1 [0198.831] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff5c8 | out: hHeap=0x5b0000) returned 1 [0198.831] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0198.831] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0198.831] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710708 | out: hHeap=0x5b0000) returned 1 [0198.831] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891d80 | out: hHeap=0x5b0000) returned 1 [0198.831] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38125f0 | out: hHeap=0x5b0000) returned 1 [0198.831] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0198.831] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0198.831] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0198.831] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f1e0 [0198.831] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f1e0 | out: hHeap=0x5b0000) returned 1 [0198.831] RmStartSession () returned 0x0 [0198.832] RmRegisterResources () returned 0x0 [0198.837] RmGetList () returned 0x0 [0199.518] RmShutdown () returned 0x0 [0200.721] RmEndSession () returned 0x0 [0200.723] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\wU8TE76Pb_4qR2YKSluH.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\wu8te76pb_4qr2yksluh.avi")) returned 0x20 [0200.723] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\wU8TE76Pb_4qR2YKSluH.avi", dwFileAttributes=0x20) returned 1 [0200.723] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\wU8TE76Pb_4qR2YKSluH.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\wu8te76pb_4qr2yksluh.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0200.723] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=62142) returned 1 [0200.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xf2e3) returned 0x36f4ee8 [0200.724] ReadFile (in: hFile=0x420, lpBuffer=0x36f4f00, nNumberOfBytesToRead=0xf2be, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x36f4f00*, lpNumberOfBytesRead=0x2ddfe5c*=0xf2be, lpOverlapped=0x0) returned 1 [0200.726] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0200.726] WriteFile (in: hFile=0x420, lpBuffer=0x36f4f00*, nNumberOfBytesToWrite=0xf2be, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x36f4f00*, lpNumberOfBytesWritten=0x2ddfe3c*=0xf2be, lpOverlapped=0x0) returned 1 [0200.727] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0200.727] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0200.727] WriteFile (in: hFile=0x420, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0200.727] CloseHandle (hObject=0x420) returned 1 [0200.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x36f4ee8 | out: hHeap=0x5b0000) returned 1 [0200.727] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0200.728] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xf0) returned 0x5d6ce8 [0200.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0200.728] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\wU8TE76Pb_4qR2YKSluH.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\wu8te76pb_4qr2yksluh.avi"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\wU8TE76Pb_4qR2YKSluH.avi.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\wu8te76pb_4qr2yksluh.avi.tx_locked"), dwFlags=0x1) returned 1 [0200.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d6ce8 | out: hHeap=0x5b0000) returned 1 [0200.728] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710120 [0200.728] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc0) returned 0x68fe68 [0200.728] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0200.729] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0200.730] CloseHandle (hObject=0x420) returned 1 [0200.730] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68fe68 | out: hHeap=0x5b0000) returned 1 [0200.730] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0200.730] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0200.730] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0200.730] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0200.730] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0200.730] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0200.730] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ffa18 [0200.730] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0200.730] WriteFile (in: hFile=0x420, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0200.731] CloseHandle (hObject=0x420) returned 1 [0200.731] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffa18 | out: hHeap=0x5b0000) returned 1 [0200.731] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0200.731] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0200.731] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710120 | out: hHeap=0x5b0000) returned 1 [0200.731] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d89d0 | out: hHeap=0x5b0000) returned 1 [0200.731] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812238 | out: hHeap=0x5b0000) returned 1 [0200.731] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0200.731] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0200.731] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0200.731] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2f8 [0200.731] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2f8 | out: hHeap=0x5b0000) returned 1 [0200.731] RmStartSession () returned 0x0 [0200.732] RmRegisterResources () returned 0x0 [0200.732] RmGetList () returned 0x0 [0201.504] RmShutdown () returned 0x0 [0202.475] RmEndSession () returned 0x0 [0202.901] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\nakA5QpBvUKJ88E6.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\naka5qpbvukj88e6.mp4")) returned 0x20 [0202.901] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\nakA5QpBvUKJ88E6.mp4", dwFileAttributes=0x20) returned 1 [0202.901] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\nakA5QpBvUKJ88E6.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\naka5qpbvukj88e6.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0202.902] GetFileSizeEx (in: hFile=0x4e8, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=30699) returned 1 [0202.902] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x7813) returned 0x35a4ea8 [0202.903] ReadFile (in: hFile=0x4e8, lpBuffer=0x35a4ec0, nNumberOfBytesToRead=0x77eb, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a4ec0*, lpNumberOfBytesRead=0x2ddfe5c*=0x77eb, lpOverlapped=0x0) returned 1 [0202.909] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0202.909] WriteFile (in: hFile=0x4e8, lpBuffer=0x35a4ec0*, nNumberOfBytesToWrite=0x77eb, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a4ec0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x77eb, lpOverlapped=0x0) returned 1 [0202.909] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0202.909] WriteFile (in: hFile=0x4e8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0202.910] WriteFile (in: hFile=0x4e8, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0202.910] CloseHandle (hObject=0x4e8) returned 1 [0202.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a4ea8 | out: hHeap=0x5b0000) returned 1 [0202.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0202.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3f2dc78 [0202.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0202.910] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\nakA5QpBvUKJ88E6.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\naka5qpbvukj88e6.mp4"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\nakA5QpBvUKJ88E6.mp4.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\naka5qpbvukj88e6.mp4.tx_locked"), dwFlags=0x1) returned 1 [0202.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2dc78 | out: hHeap=0x5b0000) returned 1 [0202.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0202.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04fa8 [0202.911] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0202.912] WriteFile (in: hFile=0x4e8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0202.913] CloseHandle (hObject=0x4e8) returned 1 [0202.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04fa8 | out: hHeap=0x5b0000) returned 1 [0202.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0202.913] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0202.913] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0202.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e6b548 [0202.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0202.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e6b548 | out: hHeap=0x5b0000) returned 1 [0202.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850198 [0202.913] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0202.913] WriteFile (in: hFile=0x4e8, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0202.914] CloseHandle (hObject=0x4e8) returned 1 [0202.914] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850198 | out: hHeap=0x5b0000) returned 1 [0202.914] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0202.914] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0202.914] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0202.914] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e063d8 | out: hHeap=0x5b0000) returned 1 [0202.914] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812468 | out: hHeap=0x5b0000) returned 1 [0202.915] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0202.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0202.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0202.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f100 [0202.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f100 | out: hHeap=0x5b0000) returned 1 [0202.915] RmStartSession () returned 0x0 [0202.916] RmRegisterResources () returned 0x0 [0202.921] RmGetList () returned 0x0 [0203.502] RmShutdown () returned 0x0 [0204.245] RmEndSession () returned 0x0 [0204.246] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\mrwXbYC.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\mrwxbyc.mp4")) returned 0x20 [0204.246] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\mrwXbYC.mp4", dwFileAttributes=0x20) returned 1 [0204.246] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\mrwXbYC.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\mrwxbyc.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0204.246] GetFileSizeEx (in: hFile=0x4e8, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=1438) returned 1 [0204.246] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5a0) returned 0x37d2810 [0204.246] ReadFile (in: hFile=0x4e8, lpBuffer=0x37d2810, nNumberOfBytesToRead=0x59e, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x37d2810*, lpNumberOfBytesRead=0x2ddfe5c*=0x59e, lpOverlapped=0x0) returned 1 [0204.248] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0204.248] WriteFile (in: hFile=0x4e8, lpBuffer=0x37d2810*, nNumberOfBytesToWrite=0x59e, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x37d2810*, lpNumberOfBytesWritten=0x2ddfe3c*=0x59e, lpOverlapped=0x0) returned 1 [0204.248] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0204.248] WriteFile (in: hFile=0x4e8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0204.248] WriteFile (in: hFile=0x4e8, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0204.248] CloseHandle (hObject=0x4e8) returned 1 [0204.248] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37d2810 | out: hHeap=0x5b0000) returned 1 [0204.248] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0204.248] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601518 [0204.248] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0204.248] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\mrwXbYC.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\mrwxbyc.mp4"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\mrwXbYC.mp4.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\mrwxbyc.mp4.tx_locked"), dwFlags=0x1) returned 1 [0204.249] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601518 | out: hHeap=0x5b0000) returned 1 [0204.249] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6094c0 [0204.249] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b948 [0204.249] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0204.250] WriteFile (in: hFile=0x4e8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0204.251] CloseHandle (hObject=0x4e8) returned 1 [0204.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b948 | out: hHeap=0x5b0000) returned 1 [0204.251] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0204.251] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.251] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0204.251] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x37923d8 [0204.251] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691ea0 [0204.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37923d8 | out: hHeap=0x5b0000) returned 1 [0204.251] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609118 [0204.251] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0204.251] WriteFile (in: hFile=0x4e8, lpBuffer=0x691ea0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x691ea0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0204.251] CloseHandle (hObject=0x4e8) returned 1 [0204.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609118 | out: hHeap=0x5b0000) returned 1 [0204.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691ea0 | out: hHeap=0x5b0000) returned 1 [0204.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0204.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6094c0 | out: hHeap=0x5b0000) returned 1 [0204.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b370 | out: hHeap=0x5b0000) returned 1 [0204.251] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812078 | out: hHeap=0x5b0000) returned 1 [0204.251] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 1 [0204.251] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0204.252] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0204.252] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0204.252] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0204.252] RmStartSession () returned 0x0 [0204.252] RmRegisterResources () returned 0x0 [0204.466] RmGetList () returned 0x0 [0204.702] RmShutdown () returned 0x0 [0205.318] RmEndSession () returned 0x0 [0205.319] GetFileAttributesW (lpFileName="C:\\\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk" (normalized: "c:\\users\\public\\desktop\\acrobat reader dc.lnk")) returned 0x20 [0205.319] SetFileAttributesW (lpFileName="C:\\\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk", dwFileAttributes=0x20) returned 1 [0205.319] CreateFileW (lpFileName="C:\\\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk" (normalized: "c:\\users\\public\\desktop\\acrobat reader dc.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0205.319] GetFileSizeEx (in: hFile=0x4e8, lpFileSize=0x2ddfe40 | out: lpFileSize=0x2ddfe40*=2130) returned 1 [0205.319] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x860) returned 0x3541080 [0205.319] ReadFile (in: hFile=0x4e8, lpBuffer=0x3541080, nNumberOfBytesToRead=0x852, lpNumberOfBytesRead=0x2ddfe5c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesRead=0x2ddfe5c*=0x852, lpOverlapped=0x0) returned 1 [0205.321] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe48 | out: lpNewFilePointer=0x0) returned 1 [0205.321] WriteFile (in: hFile=0x4e8, lpBuffer=0x3541080*, nNumberOfBytesToWrite=0x852, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesWritten=0x2ddfe3c*=0x852, lpOverlapped=0x0) returned 1 [0205.321] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2ddfe50 | out: lpNewFilePointer=0x0) returned 1 [0205.321] WriteFile (in: hFile=0x4e8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2ddfe3c*=0x200, lpOverlapped=0x0) returned 1 [0205.321] WriteFile (in: hFile=0x4e8, lpBuffer=0x2ddfe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2ddfe3c, lpOverlapped=0x0 | out: lpBuffer=0x2ddfe60*, lpNumberOfBytesWritten=0x2ddfe3c*=0x18, lpOverlapped=0x0) returned 1 [0205.321] CloseHandle (hObject=0x4e8) returned 1 [0205.321] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3541080 | out: hHeap=0x5b0000) returned 1 [0205.321] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0205.321] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5eef48 [0205.321] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0205.321] MoveFileExW (lpExistingFileName="C:\\\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk" (normalized: "c:\\users\\public\\desktop\\acrobat reader dc.lnk"), lpNewFileName="C:\\\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk.tx_locked" (normalized: "c:\\users\\public\\desktop\\acrobat reader dc.lnk.tx_locked"), dwFlags=0x1) returned 1 [0205.322] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eef48 | out: hHeap=0x5b0000) returned 1 [0205.322] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608db8 [0205.322] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0205.322] CreateFileW (lpFileName="C:\\\\Users\\Public\\Desktop\\readme.txt" (normalized: "c:\\users\\public\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0205.322] WriteFile (in: hFile=0x4e8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2ddfe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0205.323] CloseHandle (hObject=0x4e8) returned 1 [0205.323] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0205.323] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0205.323] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0205.323] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2ddfdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0205.323] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3792c30 [0205.323] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0205.324] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3792c30 | out: hHeap=0x5b0000) returned 1 [0205.324] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0205.324] CreateFileW (lpFileName="C:\\\\Users\\Public\\Desktop\\id.key" (normalized: "c:\\users\\public\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0205.324] WriteFile (in: hFile=0x4e8, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2ddfe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x2ddfe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0205.325] CloseHandle (hObject=0x4e8) returned 1 [0205.325] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0205.325] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0205.325] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0205.325] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608db8 | out: hHeap=0x5b0000) returned 1 [0205.325] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0510 | out: hHeap=0x5b0000) returned 1 [0205.325] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f480 | out: hHeap=0x5b0000) returned 1 [0205.325] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0206.526] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0207.586] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0208.630] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0209.636] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0212.877] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0215.025] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0216.040] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0217.094] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0219.693] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0220.685] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0221.704] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0222.708] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0223.723] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0224.738] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0225.767] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0226.811] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0227.841] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0228.882] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0229.910] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0231.009] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0232.029] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0233.059] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0234.074] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0235.105] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0236.140] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0237.152] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0238.192] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0239.223] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0240.275] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0241.284] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0242.302] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0243.346] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0244.383] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0245.459] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0246.473] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0247.492] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0249.484] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0251.491] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0252.617] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0253.634] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0254.780] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0255.804] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0256.861] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0257.893] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0258.906] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0259.913] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0260.931] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0261.928] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0262.935] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0263.935] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0264.952] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0265.955] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0266.967] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8) [0268.013] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8) [0269.031] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8) [0270.033] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8) [0271.033] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8) [0272.049] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8) [0273.063] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8) [0274.094] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0275.094] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8) [0276.094] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8) [0277.109] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8) [0278.121] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0279.142] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0280.141] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0281.141] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8) [0282.149] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0283.184] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0284.376] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8) [0285.377] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8) [0286.557] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0287.567] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34) returned 0 [0288.578] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2ddff2c, lpCompletionKey=0x2ddff30, lpOverlapped=0x2ddff34, dwMilliseconds=0x3e8) Thread: id = 194 os_tid = 0xcd8 [0114.547] GetLastError () returned 0x0 [0114.547] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x364) returned 0x604e08 [0114.547] SetLastError (dwErrCode=0x0) [0114.547] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0114.916] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601108 | out: hHeap=0x5b0000) returned 1 [0114.916] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaae0 | out: hHeap=0x5b0000) returned 1 [0114.916] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0114.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.916] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadb8 [0114.916] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadb8 | out: hHeap=0x5b0000) returned 1 [0114.916] RmStartSession () returned 0x0 [0114.989] RmRegisterResources () returned 0x0 [0115.003] RmGetList () returned 0x0 [0116.353] RmShutdown () returned 0x0 [0117.614] RmEndSession () returned 0x0 [0117.618] GetFileAttributesW (lpFileName="C:\\\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker")) returned 0x22 [0117.618] SetFileAttributesW (lpFileName="C:\\\\$WINRE_BACKUP_PARTITION.MARKER", dwFileAttributes=0x22) returned 1 [0117.619] CreateFileW (lpFileName="C:\\\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0117.619] GetFileSizeEx (in: hFile=0x424, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=0) returned 1 [0117.619] ReadFile (in: hFile=0x424, lpBuffer=0x2f1fe7c, nNumberOfBytesToRead=0x0, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe7c*, lpNumberOfBytesRead=0x2f1fe5c*=0x0, lpOverlapped=0x0) returned 1 [0117.619] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0117.619] WriteFile (in: hFile=0x424, lpBuffer=0x2f1fe7c*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe7c*, lpNumberOfBytesWritten=0x2f1fe3c*=0x0, lpOverlapped=0x0) returned 1 [0117.619] SetFilePointerEx (in: hFile=0x424, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0117.619] WriteFile (in: hFile=0x424, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0117.620] WriteFile (in: hFile=0x424, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0117.620] CloseHandle (hObject=0x424) returned 1 [0118.033] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0118.033] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3540b38 [0118.033] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0118.033] MoveFileExW (lpExistingFileName="C:\\\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker"), lpNewFileName="C:\\\\$WINRE_BACKUP_PARTITION.MARKER.tx_locked" (normalized: "c:\\$winre_backup_partition.marker.tx_locked"), dwFlags=0x1) returned 1 [0118.034] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540b38 | out: hHeap=0x5b0000) returned 1 [0118.034] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0118.034] CreateFileW (lpFileName="C:\\\\readme.txt" (normalized: "c:\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x424 [0118.035] WriteFile (in: hFile=0x424, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0118.036] CloseHandle (hObject=0x424) returned 1 [0118.037] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0118.037] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0118.037] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0118.037] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0118.037] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a210 [0118.037] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x64bb08 [0118.065] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a210 | out: hHeap=0x5b0000) returned 1 [0118.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0118.065] CreateFileW (lpFileName="C:\\\\id.key" (normalized: "c:\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0118.066] WriteFile (in: hFile=0x408, lpBuffer=0x64bb08*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x64bb08*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0118.067] CloseHandle (hObject=0x408) returned 1 [0118.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0118.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x64bb08 | out: hHeap=0x5b0000) returned 1 [0118.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0118.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f3f88 | out: hHeap=0x5b0000) returned 1 [0118.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eab88 | out: hHeap=0x5b0000) returned 1 [0118.067] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0118.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0118.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0118.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba1c8 [0118.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba1c8 | out: hHeap=0x5b0000) returned 1 [0118.067] RmStartSession () returned 0x0 [0118.070] RmRegisterResources () returned 0x0 [0118.080] RmGetList () returned 0x0 [0119.539] RmShutdown () returned 0x0 [0120.232] RmEndSession () returned 0x0 [0120.232] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1030\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml")) returned 0x80 [0120.233] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1030\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0120.233] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1030\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0120.233] GetFileSizeEx (in: hFile=0x408, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=77748) returned 1 [0120.233] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x12fe3) returned 0x3b74b58 [0120.235] ReadFile (in: hFile=0x408, lpBuffer=0x3b74b60, nNumberOfBytesToRead=0x12fb4, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3b74b60*, lpNumberOfBytesRead=0x2f1fe5c*=0x12fb4, lpOverlapped=0x0) returned 1 [0120.252] SetFilePointerEx (in: hFile=0x408, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0120.253] WriteFile (in: hFile=0x408, lpBuffer=0x3b74b60*, nNumberOfBytesToWrite=0x12fb4, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3b74b60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x12fb4, lpOverlapped=0x0) returned 1 [0120.254] SetFilePointerEx (in: hFile=0x408, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0120.254] WriteFile (in: hFile=0x408, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0120.254] WriteFile (in: hFile=0x408, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0120.254] CloseHandle (hObject=0x408) returned 1 [0120.258] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3b74b58 | out: hHeap=0x5b0000) returned 1 [0120.259] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0120.259] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f5c80 [0120.259] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0120.259] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1030\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1030\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0120.260] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5c80 | out: hHeap=0x5b0000) returned 1 [0120.260] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0120.260] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b580 [0120.260] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1030\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1030\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0120.261] WriteFile (in: hFile=0x408, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0120.261] CloseHandle (hObject=0x408) returned 1 [0120.262] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b580 | out: hHeap=0x5b0000) returned 1 [0120.262] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0120.262] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0120.262] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0120.262] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2ad30 [0120.262] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0120.262] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2ad30 | out: hHeap=0x5b0000) returned 1 [0120.262] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b6e0 [0120.262] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1030\\id.key" (normalized: "c:\\588bce7c90097ed212\\1030\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0120.262] WriteFile (in: hFile=0x408, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0120.486] CloseHandle (hObject=0x408) returned 1 [0120.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b6e0 | out: hHeap=0x5b0000) returned 1 [0120.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0120.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0120.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0120.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6013e0 | out: hHeap=0x5b0000) returned 1 [0120.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadb8 | out: hHeap=0x5b0000) returned 1 [0120.486] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0120.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6016b8 | out: hHeap=0x5b0000) returned 1 [0120.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892050 | out: hHeap=0x5b0000) returned 1 [0120.486] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0120.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0120.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0120.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba1c8 [0120.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba1c8 | out: hHeap=0x5b0000) returned 1 [0120.486] RmStartSession () returned 0x0 [0120.972] RmRegisterResources () returned 0x0 [0120.979] RmGetList () returned 0x0 [0121.231] RmShutdown () returned 0x0 [0121.982] RmEndSession () returned 0x0 [0121.983] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1036\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf")) returned 0x80 [0121.984] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1036\\eula.rtf", dwFileAttributes=0x80) returned 1 [0121.984] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1036\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0121.984] GetFileSizeEx (in: hFile=0x408, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=3526) returned 1 [0121.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xdd0) returned 0x3790010 [0121.984] ReadFile (in: hFile=0x408, lpBuffer=0x3790010, nNumberOfBytesToRead=0xdc6, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3790010*, lpNumberOfBytesRead=0x2f1fe5c*=0xdc6, lpOverlapped=0x0) returned 1 [0121.992] SetFilePointerEx (in: hFile=0x408, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0121.992] WriteFile (in: hFile=0x408, lpBuffer=0x3790010*, nNumberOfBytesToWrite=0xdc6, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3790010*, lpNumberOfBytesWritten=0x2f1fe3c*=0xdc6, lpOverlapped=0x0) returned 1 [0121.993] SetFilePointerEx (in: hFile=0x408, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0121.993] WriteFile (in: hFile=0x408, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0121.993] WriteFile (in: hFile=0x408, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0121.993] CloseHandle (hObject=0x408) returned 1 [0122.090] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3790010 | out: hHeap=0x5b0000) returned 1 [0122.121] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.121] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3540a68 [0122.121] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.121] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1036\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1036\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0122.124] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540a68 | out: hHeap=0x5b0000) returned 1 [0122.124] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0122.124] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b948 [0122.124] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1036\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1036\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.124] WriteFile (in: hFile=0x408, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0122.126] CloseHandle (hObject=0x408) returned 1 [0122.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b948 | out: hHeap=0x5b0000) returned 1 [0122.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.126] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0122.126] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0122.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2aa68 [0122.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0122.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2aa68 | out: hHeap=0x5b0000) returned 1 [0122.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd10 [0122.126] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1036\\id.key" (normalized: "c:\\588bce7c90097ed212\\1036\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0122.127] WriteFile (in: hFile=0x408, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0122.128] CloseHandle (hObject=0x408) returned 1 [0122.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd10 | out: hHeap=0x5b0000) returned 1 [0122.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0122.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0122.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f40e8 | out: hHeap=0x5b0000) returned 1 [0122.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892130 | out: hHeap=0x5b0000) returned 1 [0122.128] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0122.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600cf8 | out: hHeap=0x5b0000) returned 1 [0122.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892478 | out: hHeap=0x5b0000) returned 1 [0122.128] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0122.128] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.128] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba3c0 [0122.129] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba3c0 | out: hHeap=0x5b0000) returned 1 [0122.129] RmStartSession () returned 0x0 [0122.131] RmRegisterResources () returned 0x0 [0122.137] RmGetList () returned 0x0 [0123.602] RmShutdown () returned 0x0 [0124.340] RmEndSession () returned 0x0 [0124.432] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1041\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf")) returned 0x80 [0124.432] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1041\\eula.rtf", dwFileAttributes=0x80) returned 1 [0124.432] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1041\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0124.432] GetFileSizeEx (in: hFile=0x4a4, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=10125) returned 1 [0124.432] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x27b3) returned 0x68d8c0 [0124.433] ReadFile (in: hFile=0x4a4, lpBuffer=0x68d8e0, nNumberOfBytesToRead=0x278d, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x68d8e0*, lpNumberOfBytesRead=0x2f1fe5c*=0x278d, lpOverlapped=0x0) returned 1 [0124.481] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0124.481] WriteFile (in: hFile=0x4a4, lpBuffer=0x68d8e0*, nNumberOfBytesToWrite=0x278d, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x68d8e0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x278d, lpOverlapped=0x0) returned 1 [0124.481] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0124.481] WriteFile (in: hFile=0x4a4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0124.481] WriteFile (in: hFile=0x4a4, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0124.481] CloseHandle (hObject=0x4a4) returned 1 [0124.482] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68d8c0 | out: hHeap=0x5b0000) returned 1 [0124.482] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0124.482] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0780 [0124.482] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0124.482] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1041\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1041\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0124.483] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0780 | out: hHeap=0x5b0000) returned 1 [0124.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609628 [0124.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0124.483] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1041\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1041\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0124.484] WriteFile (in: hFile=0x4a4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0124.485] CloseHandle (hObject=0x4a4) returned 1 [0124.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0124.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0124.485] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0124.485] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0124.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a210 [0124.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0124.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a210 | out: hHeap=0x5b0000) returned 1 [0124.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0124.485] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1041\\id.key" (normalized: "c:\\588bce7c90097ed212\\1041\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0124.485] WriteFile (in: hFile=0x4a4, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0124.526] CloseHandle (hObject=0x4a4) returned 1 [0124.526] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0124.526] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0124.527] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0124.527] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609628 | out: hHeap=0x5b0000) returned 1 [0124.527] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f42a0 | out: hHeap=0x5b0000) returned 1 [0124.527] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892590 | out: hHeap=0x5b0000) returned 1 [0124.527] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0124.527] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38525d8 | out: hHeap=0x5b0000) returned 1 [0124.527] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a28 | out: hHeap=0x5b0000) returned 1 [0124.527] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0124.527] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0124.527] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0124.527] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0124.527] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0124.527] RmStartSession () returned 0x0 [0124.530] RmRegisterResources () returned 0x0 [0124.533] RmGetList () returned 0x0 [0124.756] RmShutdown () returned 0x0 [0125.726] RmEndSession () returned 0x0 [0125.727] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1046\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf")) returned 0x80 [0125.727] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1046\\eula.rtf", dwFileAttributes=0x80) returned 1 [0125.727] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1046\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0125.727] GetFileSizeEx (in: hFile=0x4a4, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=3683) returned 1 [0125.727] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe70) returned 0x3ce1008 [0125.727] ReadFile (in: hFile=0x4a4, lpBuffer=0x3ce1008, nNumberOfBytesToRead=0xe63, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3ce1008*, lpNumberOfBytesRead=0x2f1fe5c*=0xe63, lpOverlapped=0x0) returned 1 [0125.729] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0125.729] WriteFile (in: hFile=0x4a4, lpBuffer=0x3ce1008*, nNumberOfBytesToWrite=0xe63, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3ce1008*, lpNumberOfBytesWritten=0x2f1fe3c*=0xe63, lpOverlapped=0x0) returned 1 [0125.729] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0125.729] WriteFile (in: hFile=0x4a4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0125.729] WriteFile (in: hFile=0x4a4, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0125.729] CloseHandle (hObject=0x4a4) returned 1 [0125.731] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3ce1008 | out: hHeap=0x5b0000) returned 1 [0125.731] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0125.731] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0440 [0125.731] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0125.731] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1046\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1046\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0125.732] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0440 | out: hHeap=0x5b0000) returned 1 [0125.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f20 [0125.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0125.732] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1046\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1046\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0125.732] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0125.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0125.732] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0125.732] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0125.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2aa68 [0125.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0125.732] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2aa68 | out: hHeap=0x5b0000) returned 1 [0125.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0125.732] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1046\\id.key" (normalized: "c:\\588bce7c90097ed212\\1046\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0125.733] WriteFile (in: hFile=0x4a4, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0125.733] CloseHandle (hObject=0x4a4) returned 1 [0125.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0125.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0125.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0125.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f20 | out: hHeap=0x5b0000) returned 1 [0125.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851820 | out: hHeap=0x5b0000) returned 1 [0125.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892788 | out: hHeap=0x5b0000) returned 1 [0125.734] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0125.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0125.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0125.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f410 [0125.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f410 | out: hHeap=0x5b0000) returned 1 [0125.734] RmStartSession () returned 0x0 [0125.736] RmRegisterResources () returned 0x0 [0125.957] RmGetList () returned 0x0 [0126.039] RmShutdown () returned 0x0 [0127.371] RmEndSession () returned 0x0 [0127.505] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1053\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml")) returned 0x80 [0127.505] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1053\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0127.505] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1053\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0127.505] GetFileSizeEx (in: hFile=0x4a4, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=77680) returned 1 [0127.505] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x12fa3) returned 0x3de8a20 [0127.507] ReadFile (in: hFile=0x4a4, lpBuffer=0x3de8a40, nNumberOfBytesToRead=0x12f70, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3de8a40*, lpNumberOfBytesRead=0x2f1fe5c*=0x12f70, lpOverlapped=0x0) returned 1 [0127.521] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0127.522] WriteFile (in: hFile=0x4a4, lpBuffer=0x3de8a40*, nNumberOfBytesToWrite=0x12f70, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3de8a40*, lpNumberOfBytesWritten=0x2f1fe3c*=0x12f70, lpOverlapped=0x0) returned 1 [0127.522] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0127.522] WriteFile (in: hFile=0x4a4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0127.522] WriteFile (in: hFile=0x4a4, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0127.522] CloseHandle (hObject=0x4a4) returned 1 [0127.525] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3de8a20 | out: hHeap=0x5b0000) returned 1 [0127.526] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0127.526] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850468 [0127.526] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0127.526] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1053\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1053\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0127.527] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850468 | out: hHeap=0x5b0000) returned 1 [0127.527] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6093a0 [0127.527] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc60 [0127.527] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1053\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1053\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0127.528] WriteFile (in: hFile=0x4a4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0127.529] CloseHandle (hObject=0x4a4) returned 1 [0127.529] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc60 | out: hHeap=0x5b0000) returned 1 [0127.529] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0127.529] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0127.529] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0127.529] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a7a0 [0127.530] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0127.530] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a7a0 | out: hHeap=0x5b0000) returned 1 [0127.530] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0127.530] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1053\\id.key" (normalized: "c:\\588bce7c90097ed212\\1053\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0127.530] WriteFile (in: hFile=0x4a4, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0127.577] CloseHandle (hObject=0x4a4) returned 1 [0127.577] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0127.577] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0127.577] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0127.577] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6093a0 | out: hHeap=0x5b0000) returned 1 [0127.578] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852ab8 | out: hHeap=0x5b0000) returned 1 [0127.578] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38927c0 | out: hHeap=0x5b0000) returned 1 [0127.578] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0127.578] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852640 | out: hHeap=0x5b0000) returned 1 [0127.578] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892b08 | out: hHeap=0x5b0000) returned 1 [0127.579] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0127.579] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0127.579] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0127.579] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f058 [0127.579] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f058 | out: hHeap=0x5b0000) returned 1 [0127.579] RmStartSession () returned 0x0 [0127.581] RmRegisterResources () returned 0x0 [0127.597] RmGetList () returned 0x0 [0128.132] RmShutdown () returned 0x0 [0129.612] RmEndSession () returned 0x0 [0129.614] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\3082\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf")) returned 0x80 [0129.614] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\3082\\eula.rtf", dwFileAttributes=0x80) returned 1 [0129.614] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3082\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0129.614] GetFileSizeEx (in: hFile=0x4a4, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=3069) returned 1 [0129.614] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc00) returned 0x3541080 [0129.614] ReadFile (in: hFile=0x4a4, lpBuffer=0x3541080, nNumberOfBytesToRead=0xbfd, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesRead=0x2f1fe5c*=0xbfd, lpOverlapped=0x0) returned 1 [0129.617] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0129.617] WriteFile (in: hFile=0x4a4, lpBuffer=0x3541080*, nNumberOfBytesToWrite=0xbfd, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesWritten=0x2f1fe3c*=0xbfd, lpOverlapped=0x0) returned 1 [0129.617] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0129.617] WriteFile (in: hFile=0x4a4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0129.617] WriteFile (in: hFile=0x4a4, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0129.618] CloseHandle (hObject=0x4a4) returned 1 [0129.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3541080 | out: hHeap=0x5b0000) returned 1 [0129.622] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0129.622] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0578 [0129.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0129.622] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\3082\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\3082\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0129.623] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0578 | out: hHeap=0x5b0000) returned 1 [0129.623] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f20 [0129.623] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c0d8 [0129.623] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3082\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\3082\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0129.624] WriteFile (in: hFile=0x4a4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0129.625] CloseHandle (hObject=0x4a4) returned 1 [0129.626] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c0d8 | out: hHeap=0x5b0000) returned 1 [0129.626] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0129.626] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0129.626] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0129.626] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x41007a0 [0129.626] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0129.626] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41007a0 | out: hHeap=0x5b0000) returned 1 [0129.626] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bfd0 [0129.626] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3082\\id.key" (normalized: "c:\\588bce7c90097ed212\\3082\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0129.626] WriteFile (in: hFile=0x4a4, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0129.817] CloseHandle (hObject=0x4a4) returned 1 [0129.817] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bfd0 | out: hHeap=0x5b0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f20 | out: hHeap=0x5b0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38512a0 | out: hHeap=0x5b0000) returned 1 [0129.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892210 | out: hHeap=0x5b0000) returned 1 [0129.818] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0129.818] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0129.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0129.818] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f058 [0129.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f058 | out: hHeap=0x5b0000) returned 1 [0129.818] RmStartSession () returned 0x0 [0130.678] RmRegisterResources () returned 0x0 [0130.690] RmGetList () returned 0x0 [0131.473] RmShutdown () returned 0x0 [0132.454] RmEndSession () returned 0x0 [0132.950] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate1.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico")) returned 0x80 [0132.950] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate1.ico", dwFileAttributes=0x80) returned 1 [0132.950] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate1.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0132.951] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=894) returned 1 [0132.951] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x380) returned 0x40fe810 [0132.951] ReadFile (in: hFile=0x4b8, lpBuffer=0x40fe810, nNumberOfBytesToRead=0x37e, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x40fe810*, lpNumberOfBytesRead=0x2f1fe5c*=0x37e, lpOverlapped=0x0) returned 1 [0133.037] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0133.037] WriteFile (in: hFile=0x4b8, lpBuffer=0x40fe810*, nNumberOfBytesToWrite=0x37e, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x40fe810*, lpNumberOfBytesWritten=0x2f1fe3c*=0x37e, lpOverlapped=0x0) returned 1 [0133.037] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0133.037] WriteFile (in: hFile=0x4b8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0133.037] WriteFile (in: hFile=0x4b8, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0133.037] CloseHandle (hObject=0x4b8) returned 1 [0133.038] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fe810 | out: hHeap=0x5b0000) returned 1 [0133.093] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0133.093] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0133.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0133.093] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate1.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate1.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico.tx_locked"), dwFlags=0x1) returned 1 [0133.094] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0133.094] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bdc0 [0133.094] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0a58 [0133.094] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\graphics\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d4 [0133.094] WriteFile (in: hFile=0x3d4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0133.095] CloseHandle (hObject=0x3d4) returned 1 [0133.095] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a58 | out: hHeap=0x5b0000) returned 1 [0133.096] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0133.096] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.096] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0133.096] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x4100210 [0133.096] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0133.096] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4100210 | out: hHeap=0x5b0000) returned 1 [0133.096] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2be70 [0133.096] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\id.key" (normalized: "c:\\588bce7c90097ed212\\graphics\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d4 [0133.096] WriteFile (in: hFile=0x3d4, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0133.096] CloseHandle (hObject=0x3d4) returned 1 [0133.096] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2be70 | out: hHeap=0x5b0000) returned 1 [0133.096] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0133.096] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0133.096] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bdc0 | out: hHeap=0x5b0000) returned 1 [0133.096] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852438 | out: hHeap=0x5b0000) returned 1 [0133.096] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892cc8 | out: hHeap=0x5b0000) returned 1 [0133.096] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0133.096] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0133.096] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0133.096] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4b8 [0133.096] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4b8 | out: hHeap=0x5b0000) returned 1 [0133.096] RmStartSession () returned 0x0 [0133.098] RmRegisterResources () returned 0x0 [0133.102] RmGetList () returned 0x0 [0133.912] RmShutdown () returned 0x0 [0134.770] RmEndSession () returned 0x0 [0134.771] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico")) returned 0x80 [0134.771] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico", dwFileAttributes=0x80) returned 1 [0134.771] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d4 [0134.771] GetFileSizeEx (in: hFile=0x3d4, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=1150) returned 1 [0134.771] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x480) returned 0x38b7c08 [0134.771] ReadFile (in: hFile=0x3d4, lpBuffer=0x38b7c08, nNumberOfBytesToRead=0x47e, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x38b7c08*, lpNumberOfBytesRead=0x2f1fe5c*=0x47e, lpOverlapped=0x0) returned 1 [0135.487] SetFilePointerEx (in: hFile=0x3d4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0135.487] WriteFile (in: hFile=0x3d4, lpBuffer=0x38b7c08*, nNumberOfBytesToWrite=0x47e, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x38b7c08*, lpNumberOfBytesWritten=0x2f1fe3c*=0x47e, lpOverlapped=0x0) returned 1 [0135.488] SetFilePointerEx (in: hFile=0x3d4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0135.488] WriteFile (in: hFile=0x3d4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0135.488] WriteFile (in: hFile=0x3d4, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0135.488] CloseHandle (hObject=0x3d4) returned 1 [0135.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b7c08 | out: hHeap=0x5b0000) returned 1 [0136.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0136.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04370 [0136.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0136.701] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico.tx_locked"), dwFlags=0x1) returned 1 [0136.702] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04370 | out: hHeap=0x5b0000) returned 1 [0136.702] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c130 [0136.702] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be09f0 [0136.702] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\graphics\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0136.703] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0136.704] CloseHandle (hObject=0x4fc) returned 1 [0136.704] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be09f0 | out: hHeap=0x5b0000) returned 1 [0136.704] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0136.704] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0136.704] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0136.704] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff160 [0136.704] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0136.704] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff160 | out: hHeap=0x5b0000) returned 1 [0136.704] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bdc0 [0136.704] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\id.key" (normalized: "c:\\588bce7c90097ed212\\graphics\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0136.704] WriteFile (in: hFile=0x4fc, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0136.704] CloseHandle (hObject=0x4fc) returned 1 [0136.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bdc0 | out: hHeap=0x5b0000) returned 1 [0136.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0136.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0136.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c130 | out: hHeap=0x5b0000) returned 1 [0136.706] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f58c0 | out: hHeap=0x5b0000) returned 1 [0136.706] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38911e0 | out: hHeap=0x5b0000) returned 1 [0136.706] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0136.706] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0136.706] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0136.706] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efb0 [0136.706] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efb0 | out: hHeap=0x5b0000) returned 1 [0136.706] RmStartSession () returned 0x0 [0136.708] RmRegisterResources () returned 0x0 [0136.718] RmGetList () returned 0x0 [0137.184] RmShutdown () returned 0x0 [0139.945] RmEndSession () returned 0x0 [0140.301] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\RGB9Rast_x86.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi")) returned 0x80 [0140.301] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\RGB9Rast_x86.msi", dwFileAttributes=0x80) returned 1 [0140.301] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\RGB9Rast_x86.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0140.301] GetFileSizeEx (in: hFile=0x3c4, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=94720) returned 1 [0140.301] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x17233) returned 0x37743e0 [0140.303] ReadFile (in: hFile=0x3c4, lpBuffer=0x3774400, nNumberOfBytesToRead=0x17200, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3774400*, lpNumberOfBytesRead=0x2f1fe5c*=0x17200, lpOverlapped=0x0) returned 1 [0141.816] SetFilePointerEx (in: hFile=0x3c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0141.817] WriteFile (in: hFile=0x3c4, lpBuffer=0x3774400*, nNumberOfBytesToWrite=0x17200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3774400*, lpNumberOfBytesWritten=0x2f1fe3c*=0x17200, lpOverlapped=0x0) returned 1 [0141.830] SetFilePointerEx (in: hFile=0x3c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0141.830] WriteFile (in: hFile=0x3c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0141.895] WriteFile (in: hFile=0x3c4, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0141.896] CloseHandle (hObject=0x3c4) returned 1 [0141.954] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37743e0 | out: hHeap=0x5b0000) returned 1 [0142.053] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0142.053] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38500a8 [0142.053] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0142.053] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\RGB9Rast_x86.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi"), lpNewFileName="C:\\\\588bce7c90097ed212\\RGB9Rast_x86.msi.tx_locked" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi.tx_locked"), dwFlags=0x1) returned 1 [0142.054] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38500a8 | out: hHeap=0x5b0000) returned 1 [0142.054] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3a0 [0142.054] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2be18 [0142.054] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0142.055] WriteFile (in: hFile=0x3c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0142.056] CloseHandle (hObject=0x3c4) returned 1 [0142.056] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2be18 | out: hHeap=0x5b0000) returned 1 [0142.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0142.056] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.056] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0142.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff428 [0142.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0142.056] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff428 | out: hHeap=0x5b0000) returned 1 [0142.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609628 [0142.056] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0142.057] WriteFile (in: hFile=0x3c4, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0142.057] CloseHandle (hObject=0x3c4) returned 1 [0142.058] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609628 | out: hHeap=0x5b0000) returned 1 [0142.058] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0142.058] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0142.058] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3a0 | out: hHeap=0x5b0000) returned 1 [0142.058] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851878 | out: hHeap=0x5b0000) returned 1 [0142.058] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891410 | out: hHeap=0x5b0000) returned 1 [0142.058] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0142.058] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0142.058] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0142.058] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0142.058] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0142.058] RmStartSession () returned 0x0 [0143.010] RmRegisterResources () returned 0x0 [0143.020] RmGetList () returned 0x0 [0143.334] RmShutdown () returned 0x0 [0146.044] RmEndSession () returned 0x0 [0146.045] GetFileAttributesW (lpFileName="C:\\\\Logs\\Security.evtx" (normalized: "c:\\logs\\security.evtx")) returned 0x20 [0146.045] SetFileAttributesW (lpFileName="C:\\\\Logs\\Security.evtx", dwFileAttributes=0x20) returned 1 [0146.045] CreateFileW (lpFileName="C:\\\\Logs\\Security.evtx" (normalized: "c:\\logs\\security.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0146.045] GetFileSizeEx (in: hFile=0x474, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=1118208) returned 1 [0146.046] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x111033) returned 0x481b020 [0146.581] ReadFile (in: hFile=0x474, lpBuffer=0x481b040, nNumberOfBytesToRead=0x111000, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x481b040*, lpNumberOfBytesRead=0x2f1fe5c*=0x111000, lpOverlapped=0x0) returned 1 [0146.601] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0146.617] WriteFile (in: hFile=0x474, lpBuffer=0x481b040*, nNumberOfBytesToWrite=0x111000, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x481b040*, lpNumberOfBytesWritten=0x2f1fe3c*=0x111000, lpOverlapped=0x0) returned 1 [0146.623] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0146.623] WriteFile (in: hFile=0x474, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0146.623] WriteFile (in: hFile=0x474, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0146.623] CloseHandle (hObject=0x474) returned 1 [0146.977] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x481b020 | out: hHeap=0x5b0000) returned 1 [0147.110] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0147.111] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bdc0 [0147.111] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0147.111] MoveFileExW (lpExistingFileName="C:\\\\Logs\\Security.evtx" (normalized: "c:\\logs\\security.evtx"), lpNewFileName="C:\\\\Logs\\Security.evtx.tx_locked" (normalized: "c:\\logs\\security.evtx.tx_locked"), dwFlags=0x1) returned 1 [0147.112] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bdc0 | out: hHeap=0x5b0000) returned 1 [0147.112] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0147.112] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f138 [0147.112] CreateFileW (lpFileName="C:\\\\Logs\\readme.txt" (normalized: "c:\\logs\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0147.113] WriteFile (in: hFile=0x4b4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0147.114] CloseHandle (hObject=0x4b4) returned 1 [0147.114] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f138 | out: hHeap=0x5b0000) returned 1 [0147.114] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0147.114] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0147.114] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0147.114] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff428 [0147.114] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0147.114] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff428 | out: hHeap=0x5b0000) returned 1 [0147.114] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0147.114] CreateFileW (lpFileName="C:\\\\Logs\\id.key" (normalized: "c:\\logs\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0147.114] WriteFile (in: hFile=0x4b4, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0147.115] CloseHandle (hObject=0x4b4) returned 1 [0147.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0147.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0147.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0147.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0147.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38917c8 | out: hHeap=0x5b0000) returned 1 [0147.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891678 | out: hHeap=0x5b0000) returned 1 [0147.115] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0147.115] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0147.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0147.115] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0147.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0147.115] RmStartSession () returned 0x0 [0147.117] RmRegisterResources () returned 0x0 [0147.128] RmGetList () returned 0x0 [0147.472] RmShutdown () returned 0x0 [0148.736] RmEndSession () returned 0x0 [0148.809] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\4H-iv64v5ZRrjL5.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\4h-iv64v5zrrjl5.xls")) returned 0x20 [0148.809] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\4H-iv64v5ZRrjL5.xls", dwFileAttributes=0x20) returned 1 [0148.810] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\4H-iv64v5ZRrjL5.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\4h-iv64v5zrrjl5.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0148.810] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=95512) returned 1 [0148.810] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x17543) returned 0x3ed0200 [0148.812] ReadFile (in: hFile=0x4b4, lpBuffer=0x3ed0220, nNumberOfBytesToRead=0x17518, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3ed0220*, lpNumberOfBytesRead=0x2f1fe5c*=0x17518, lpOverlapped=0x0) returned 1 [0148.846] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0148.849] WriteFile (in: hFile=0x4b4, lpBuffer=0x3ed0220*, nNumberOfBytesToWrite=0x17518, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3ed0220*, lpNumberOfBytesWritten=0x2f1fe3c*=0x17518, lpOverlapped=0x0) returned 1 [0148.849] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0148.849] WriteFile (in: hFile=0x4b4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0148.849] WriteFile (in: hFile=0x4b4, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0148.849] CloseHandle (hObject=0x4b4) returned 1 [0148.852] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3ed0200 | out: hHeap=0x5b0000) returned 1 [0148.853] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0148.853] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850210 [0148.853] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0148.853] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\4H-iv64v5ZRrjL5.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\4h-iv64v5zrrjl5.xls"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\4H-iv64v5ZRrjL5.xls.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\4h-iv64v5zrrjl5.xls.tx_locked"), dwFlags=0x1) returned 1 [0148.854] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850210 | out: hHeap=0x5b0000) returned 1 [0148.854] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f20 [0148.854] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf78 [0148.854] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0148.855] WriteFile (in: hFile=0x4b4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0148.856] CloseHandle (hObject=0x4b4) returned 1 [0148.856] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf78 | out: hHeap=0x5b0000) returned 1 [0148.856] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0148.856] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.856] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0148.856] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x41004d8 [0148.856] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0148.856] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41004d8 | out: hHeap=0x5b0000) returned 1 [0148.856] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f68 [0148.856] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0148.857] WriteFile (in: hFile=0x4b4, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0148.857] CloseHandle (hObject=0x4b4) returned 1 [0148.857] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f68 | out: hHeap=0x5b0000) returned 1 [0148.857] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0148.857] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0148.857] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f20 | out: hHeap=0x5b0000) returned 1 [0148.857] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35408c8 | out: hHeap=0x5b0000) returned 1 [0148.857] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890b50 | out: hHeap=0x5b0000) returned 1 [0148.857] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0148.857] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0148.857] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0148.858] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0148.858] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0148.858] RmStartSession () returned 0x0 [0148.860] RmRegisterResources () returned 0x0 [0148.868] RmGetList () returned 0x0 [0149.298] RmShutdown () returned 0x0 [0150.900] RmEndSession () returned 0x0 [0150.900] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\a9yLA2TnK.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\a9yla2tnk.gif")) returned 0x20 [0150.901] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\a9yLA2TnK.gif", dwFileAttributes=0x20) returned 1 [0150.901] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\a9yLA2TnK.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\a9yla2tnk.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0150.901] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=32343) returned 1 [0150.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x7e83) returned 0x3ecfdc0 [0150.902] ReadFile (in: hFile=0x4b4, lpBuffer=0x3ecfde0, nNumberOfBytesToRead=0x7e57, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3ecfde0*, lpNumberOfBytesRead=0x2f1fe5c*=0x7e57, lpOverlapped=0x0) returned 1 [0150.903] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0150.904] WriteFile (in: hFile=0x4b4, lpBuffer=0x3ecfde0*, nNumberOfBytesToWrite=0x7e57, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3ecfde0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x7e57, lpOverlapped=0x0) returned 1 [0150.904] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0150.904] WriteFile (in: hFile=0x4b4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0150.904] WriteFile (in: hFile=0x4b4, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0150.904] CloseHandle (hObject=0x4b4) returned 1 [0151.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3ecfdc0 | out: hHeap=0x5b0000) returned 1 [0152.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0152.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06508 [0152.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0152.160] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\a9yLA2TnK.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\a9yla2tnk.gif"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\a9yLA2TnK.gif.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\a9yla2tnk.gif.tx_locked"), dwFlags=0x1) returned 1 [0152.161] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06508 | out: hHeap=0x5b0000) returned 1 [0152.161] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0152.161] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38504e0 [0152.161] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0152.162] WriteFile (in: hFile=0x4f8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0152.163] CloseHandle (hObject=0x4f8) returned 1 [0152.164] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38504e0 | out: hHeap=0x5b0000) returned 1 [0152.164] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0152.164] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0152.164] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0152.164] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff160 [0152.164] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0152.164] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff160 | out: hHeap=0x5b0000) returned 1 [0152.164] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850288 [0152.164] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0152.164] WriteFile (in: hFile=0x4f8, lpBuffer=0x6922e8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6922e8*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0152.164] CloseHandle (hObject=0x4f8) returned 1 [0152.165] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850288 | out: hHeap=0x5b0000) returned 1 [0152.165] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0152.165] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0152.165] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0152.165] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef498 | out: hHeap=0x5b0000) returned 1 [0152.165] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890878 | out: hHeap=0x5b0000) returned 1 [0152.165] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0152.165] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0152.165] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0152.165] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f250 [0152.165] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f250 | out: hHeap=0x5b0000) returned 1 [0152.165] RmStartSession () returned 0x0 [0152.168] RmRegisterResources () returned 0x0 [0152.173] RmGetList () returned 0x0 [0152.520] RmShutdown () returned 0x0 [0154.024] RmEndSession () returned 0x0 [0154.491] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\TCfPZSWr50TRm.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\tcfpzswr50trm.m4a")) returned 0x20 [0154.491] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\TCfPZSWr50TRm.m4a", dwFileAttributes=0x20) returned 1 [0154.491] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\TCfPZSWr50TRm.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\tcfpzswr50trm.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0154.491] GetFileSizeEx (in: hFile=0x3f0, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=48503) returned 1 [0154.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbda3) returned 0x3c85a48 [0154.492] ReadFile (in: hFile=0x3f0, lpBuffer=0x3c85a60, nNumberOfBytesToRead=0xbd77, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c85a60*, lpNumberOfBytesRead=0x2f1fe5c*=0xbd77, lpOverlapped=0x0) returned 1 [0154.497] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0154.497] WriteFile (in: hFile=0x3f0, lpBuffer=0x3c85a60*, nNumberOfBytesToWrite=0xbd77, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c85a60*, lpNumberOfBytesWritten=0x2f1fe3c*=0xbd77, lpOverlapped=0x0) returned 1 [0154.498] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0154.498] WriteFile (in: hFile=0x3f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0154.498] WriteFile (in: hFile=0x3f0, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0154.498] CloseHandle (hObject=0x3f0) returned 1 [0154.511] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c85a48 | out: hHeap=0x5b0000) returned 1 [0154.511] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0154.511] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e065a0 [0154.511] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0154.511] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\TCfPZSWr50TRm.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\tcfpzswr50trm.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\TCfPZSWr50TRm.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\tcfpzswr50trm.m4a.tx_locked"), dwFlags=0x1) returned 1 [0154.512] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e065a0 | out: hHeap=0x5b0000) returned 1 [0154.512] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0154.512] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850288 [0154.512] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0154.513] WriteFile (in: hFile=0x3f0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0154.514] CloseHandle (hObject=0x3f0) returned 1 [0154.514] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850288 | out: hHeap=0x5b0000) returned 1 [0154.514] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0154.514] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.514] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0154.514] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fedc8 [0154.514] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0154.514] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fedc8 | out: hHeap=0x5b0000) returned 1 [0154.514] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850198 [0154.514] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0154.514] WriteFile (in: hFile=0x3f0, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0154.514] CloseHandle (hObject=0x3f0) returned 1 [0154.515] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850198 | out: hHeap=0x5b0000) returned 1 [0154.515] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0154.515] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0154.515] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0154.515] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef058 | out: hHeap=0x5b0000) returned 1 [0154.515] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890df0 | out: hHeap=0x5b0000) returned 1 [0154.515] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0154.515] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0154.515] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0154.515] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3d8 [0154.515] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3d8 | out: hHeap=0x5b0000) returned 1 [0154.515] RmStartSession () returned 0x0 [0154.518] RmRegisterResources () returned 0x0 [0154.529] RmGetList () returned 0x0 [0154.727] RmShutdown () returned 0x0 [0156.913] RmEndSession () returned 0x0 [0156.915] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\fBhl.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\fbhl.wav")) returned 0x20 [0156.915] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\fBhl.wav", dwFileAttributes=0x20) returned 1 [0156.916] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\fBhl.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\fbhl.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0156.916] GetFileSizeEx (in: hFile=0x3f0, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=57059) returned 1 [0156.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xdf13) returned 0x35a3c60 [0156.917] ReadFile (in: hFile=0x3f0, lpBuffer=0x35a3c80, nNumberOfBytesToRead=0xdee3, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a3c80*, lpNumberOfBytesRead=0x2f1fe5c*=0xdee3, lpOverlapped=0x0) returned 1 [0157.046] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0157.047] WriteFile (in: hFile=0x3f0, lpBuffer=0x35a3c80*, nNumberOfBytesToWrite=0xdee3, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a3c80*, lpNumberOfBytesWritten=0x2f1fe3c*=0xdee3, lpOverlapped=0x0) returned 1 [0157.048] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0157.048] WriteFile (in: hFile=0x3f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0157.048] WriteFile (in: hFile=0x3f0, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0157.048] CloseHandle (hObject=0x3f0) returned 1 [0157.048] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a3c60 | out: hHeap=0x5b0000) returned 1 [0157.155] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0157.155] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0157.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0157.156] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\fBhl.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\fbhl.wav"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\fBhl.wav.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\fbhl.wav.tx_locked"), dwFlags=0x1) returned 1 [0157.156] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0157.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6091f0 [0157.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c1e0 [0157.156] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0157.157] WriteFile (in: hFile=0x3f0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0157.159] CloseHandle (hObject=0x3f0) returned 1 [0157.159] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c1e0 | out: hHeap=0x5b0000) returned 1 [0157.159] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0157.159] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.159] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0157.159] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff8e8 [0157.159] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0157.159] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff8e8 | out: hHeap=0x5b0000) returned 1 [0157.159] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609238 [0157.159] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0157.159] WriteFile (in: hFile=0x3f0, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0157.159] CloseHandle (hObject=0x3f0) returned 1 [0157.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609238 | out: hHeap=0x5b0000) returned 1 [0157.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0157.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0157.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6091f0 | out: hHeap=0x5b0000) returned 1 [0157.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851da0 | out: hHeap=0x5b0000) returned 1 [0157.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891170 | out: hHeap=0x5b0000) returned 1 [0157.160] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0157.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0157.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0157.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f0c8 [0157.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f0c8 | out: hHeap=0x5b0000) returned 1 [0157.160] RmStartSession () returned 0x0 [0157.271] RmRegisterResources () returned 0x0 [0157.339] RmGetList () returned 0x0 [0157.589] RmShutdown () returned 0x0 [0158.487] RmEndSession () returned 0x0 [0158.526] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\prHWxLErhnS1iwF3M.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\prhwxlerhns1iwf3m.flv")) returned 0x20 [0158.526] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\prHWxLErhnS1iwF3M.flv", dwFileAttributes=0x20) returned 1 [0158.526] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\prHWxLErhnS1iwF3M.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\prhwxlerhns1iwf3m.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0158.526] GetFileSizeEx (in: hFile=0x408, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=30721) returned 1 [0158.526] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x7833) returned 0x389b6a8 [0158.528] ReadFile (in: hFile=0x408, lpBuffer=0x389b6c0, nNumberOfBytesToRead=0x7801, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x389b6c0*, lpNumberOfBytesRead=0x2f1fe5c*=0x7801, lpOverlapped=0x0) returned 1 [0158.565] SetFilePointerEx (in: hFile=0x408, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0158.565] WriteFile (in: hFile=0x408, lpBuffer=0x389b6c0*, nNumberOfBytesToWrite=0x7801, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x389b6c0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x7801, lpOverlapped=0x0) returned 1 [0158.566] SetFilePointerEx (in: hFile=0x408, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0158.566] WriteFile (in: hFile=0x408, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0158.566] WriteFile (in: hFile=0x408, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0158.566] CloseHandle (hObject=0x408) returned 1 [0158.566] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x389b6a8 | out: hHeap=0x5b0000) returned 1 [0158.623] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0158.623] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04150 [0158.623] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0158.623] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\prHWxLErhnS1iwF3M.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\prhwxlerhns1iwf3m.flv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\prHWxLErhnS1iwF3M.flv.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\prhwxlerhns1iwf3m.flv.tx_locked"), dwFlags=0x1) returned 1 [0158.624] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04150 | out: hHeap=0x5b0000) returned 1 [0158.624] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ff8 [0158.624] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c130 [0158.624] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0158.626] WriteFile (in: hFile=0x3c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0158.627] CloseHandle (hObject=0x3c4) returned 1 [0158.627] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c130 | out: hHeap=0x5b0000) returned 1 [0158.627] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0158.627] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.627] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0158.627] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0158.627] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0158.627] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0158.627] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0158.627] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0158.628] WriteFile (in: hFile=0x3c4, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0158.628] CloseHandle (hObject=0x3c4) returned 1 [0158.628] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0158.628] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0158.628] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0158.628] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ff8 | out: hHeap=0x5b0000) returned 1 [0158.628] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540178 | out: hHeap=0x5b0000) returned 1 [0158.628] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba078 | out: hHeap=0x5b0000) returned 1 [0158.628] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0158.628] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0158.628] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0158.628] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0158.628] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0158.628] RmStartSession () returned 0x0 [0158.817] RmRegisterResources () returned 0x0 [0158.827] RmGetList () returned 0x0 [0159.925] RmShutdown () returned 0x0 [0160.844] RmEndSession () returned 0x0 [0160.846] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\zTp7nBoY7Zx.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ztp7nboy7zx.swf")) returned 0x20 [0160.846] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\zTp7nBoY7Zx.swf", dwFileAttributes=0x20) returned 1 [0160.846] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\zTp7nBoY7Zx.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ztp7nboy7zx.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0160.847] GetFileSizeEx (in: hFile=0x3f0, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=46753) returned 1 [0160.847] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb6d3) returned 0x3813050 [0160.849] ReadFile (in: hFile=0x3f0, lpBuffer=0x3813060, nNumberOfBytesToRead=0xb6a1, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesRead=0x2f1fe5c*=0xb6a1, lpOverlapped=0x0) returned 1 [0161.003] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0161.004] WriteFile (in: hFile=0x3f0, lpBuffer=0x3813060*, nNumberOfBytesToWrite=0xb6a1, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesWritten=0x2f1fe3c*=0xb6a1, lpOverlapped=0x0) returned 1 [0161.005] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0161.005] WriteFile (in: hFile=0x3f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0161.005] WriteFile (in: hFile=0x3f0, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0161.005] CloseHandle (hObject=0x3f0) returned 1 [0161.167] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3813050 | out: hHeap=0x5b0000) returned 1 [0161.167] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0161.167] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38504e0 [0161.167] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0161.167] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\zTp7nBoY7Zx.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ztp7nboy7zx.swf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\zTp7nBoY7Zx.swf.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\ztp7nboy7zx.swf.tx_locked"), dwFlags=0x1) returned 1 [0161.638] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38504e0 | out: hHeap=0x5b0000) returned 1 [0161.638] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f20 [0161.638] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bcb8 [0161.638] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0161.639] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0161.640] CloseHandle (hObject=0x380) returned 1 [0161.640] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bcb8 | out: hHeap=0x5b0000) returned 1 [0161.640] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0161.640] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0161.640] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0161.640] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0161.640] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0161.640] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0161.640] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609358 [0161.640] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0161.640] WriteFile (in: hFile=0x380, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0161.640] CloseHandle (hObject=0x380) returned 1 [0161.640] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609358 | out: hHeap=0x5b0000) returned 1 [0161.640] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0161.640] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0161.640] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f20 | out: hHeap=0x5b0000) returned 1 [0161.640] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540450 | out: hHeap=0x5b0000) returned 1 [0161.640] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9dd8 | out: hHeap=0x5b0000) returned 1 [0161.640] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0161.640] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0161.641] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0161.641] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0161.641] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0161.641] RmStartSession () returned 0x0 [0161.646] RmRegisterResources () returned 0x0 [0161.657] RmGetList () returned 0x0 [0162.016] RmShutdown () returned 0x0 [0164.228] RmEndSession () returned 0x0 [0164.422] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\ay9feOWyD.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ay9feowyd.docx")) returned 0x20 [0164.422] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\ay9feOWyD.docx", dwFileAttributes=0x20) returned 1 [0164.422] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\ay9feOWyD.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ay9feowyd.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0164.422] GetFileSizeEx (in: hFile=0x4c8, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=4260) returned 1 [0164.422] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10d3) returned 0x3b90058 [0164.423] ReadFile (in: hFile=0x4c8, lpBuffer=0x3b90060, nNumberOfBytesToRead=0x10a4, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3b90060*, lpNumberOfBytesRead=0x2f1fe5c*=0x10a4, lpOverlapped=0x0) returned 1 [0164.431] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0164.431] WriteFile (in: hFile=0x4c8, lpBuffer=0x3b90060*, nNumberOfBytesToWrite=0x10a4, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3b90060*, lpNumberOfBytesWritten=0x2f1fe3c*=0x10a4, lpOverlapped=0x0) returned 1 [0164.432] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0164.432] WriteFile (in: hFile=0x4c8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0164.432] WriteFile (in: hFile=0x4c8, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0164.432] CloseHandle (hObject=0x4c8) returned 1 [0164.432] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3b90058 | out: hHeap=0x5b0000) returned 1 [0164.432] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0164.432] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0164.432] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0164.432] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\ay9feOWyD.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ay9feowyd.docx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\ay9feOWyD.docx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\ay9feowyd.docx.tx_locked"), dwFlags=0x1) returned 1 [0164.447] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0164.447] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609508 [0164.447] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0164.447] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0164.448] WriteFile (in: hFile=0x4c8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0164.449] CloseHandle (hObject=0x4c8) returned 1 [0164.450] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0164.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0164.450] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.450] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0164.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0164.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0164.450] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0164.450] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0164.450] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0164.450] WriteFile (in: hFile=0x4c8, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0164.451] CloseHandle (hObject=0x4c8) returned 1 [0164.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0164.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0164.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0164.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609508 | out: hHeap=0x5b0000) returned 1 [0164.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540ad0 | out: hHeap=0x5b0000) returned 1 [0164.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba350 | out: hHeap=0x5b0000) returned 1 [0164.451] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0164.451] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0164.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0164.451] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0164.451] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0164.451] RmStartSession () returned 0x0 [0164.453] RmRegisterResources () returned 0x0 [0164.458] RmGetList () returned 0x0 [0164.893] RmShutdown () returned 0x0 [0166.275] RmEndSession () returned 0x0 [0166.276] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\DDTfjQYai0-MJehWvH4.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\ddtfjqyai0-mjehwvh4.pptx")) returned 0x20 [0166.276] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\DDTfjQYai0-MJehWvH4.pptx", dwFileAttributes=0x20) returned 1 [0166.276] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\DDTfjQYai0-MJehWvH4.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\ddtfjqyai0-mjehwvh4.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0166.276] GetFileSizeEx (in: hFile=0x4c8, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=55744) returned 1 [0166.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd9f3) returned 0x35a3e90 [0166.277] ReadFile (in: hFile=0x4c8, lpBuffer=0x35a3ea0, nNumberOfBytesToRead=0xd9c0, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a3ea0*, lpNumberOfBytesRead=0x2f1fe5c*=0xd9c0, lpOverlapped=0x0) returned 1 [0166.279] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0166.280] WriteFile (in: hFile=0x4c8, lpBuffer=0x35a3ea0*, nNumberOfBytesToWrite=0xd9c0, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a3ea0*, lpNumberOfBytesWritten=0x2f1fe3c*=0xd9c0, lpOverlapped=0x0) returned 1 [0166.280] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0166.280] WriteFile (in: hFile=0x4c8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0166.280] WriteFile (in: hFile=0x4c8, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0166.280] CloseHandle (hObject=0x4c8) returned 1 [0166.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a3e90 | out: hHeap=0x5b0000) returned 1 [0167.098] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0167.098] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06fb8 [0167.098] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0167.098] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\DDTfjQYai0-MJehWvH4.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\ddtfjqyai0-mjehwvh4.pptx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\DDTfjQYai0-MJehWvH4.pptx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\ddtfjqyai0-mjehwvh4.pptx.tx_locked"), dwFlags=0x1) returned 1 [0167.099] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06fb8 | out: hHeap=0x5b0000) returned 1 [0167.099] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0167.099] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0167.099] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0167.100] WriteFile (in: hFile=0x4e4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0167.101] CloseHandle (hObject=0x4e4) returned 1 [0167.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0167.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0167.101] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0167.101] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0167.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0167.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0167.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0167.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0167.101] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0167.185] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0167.185] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0167.185] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0167.185] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0167.185] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eeb08 | out: hHeap=0x5b0000) returned 1 [0167.185] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba708 | out: hHeap=0x5b0000) returned 1 [0167.185] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0167.185] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0167.185] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0167.185] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f218 [0167.186] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f218 | out: hHeap=0x5b0000) returned 1 [0167.186] RmStartSession () returned 0x0 [0167.205] RmRegisterResources () returned 0x0 [0167.215] RmGetList () returned 0x0 [0167.537] RmShutdown () returned 0x0 [0168.429] RmEndSession () returned 0x0 [0168.430] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\jHGt4WL.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\jhgt4wl.pdf")) returned 0x20 [0168.430] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\jHGt4WL.pdf", dwFileAttributes=0x20) returned 1 [0168.430] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\jHGt4WL.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\jhgt4wl.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0168.430] GetFileSizeEx (in: hFile=0x4c8, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=25044) returned 1 [0168.430] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x6203) returned 0x40742a0 [0168.431] ReadFile (in: hFile=0x4c8, lpBuffer=0x40742c0, nNumberOfBytesToRead=0x61d4, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x40742c0*, lpNumberOfBytesRead=0x2f1fe5c*=0x61d4, lpOverlapped=0x0) returned 1 [0168.432] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0168.433] WriteFile (in: hFile=0x4c8, lpBuffer=0x40742c0*, nNumberOfBytesToWrite=0x61d4, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x40742c0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x61d4, lpOverlapped=0x0) returned 1 [0168.433] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0168.433] WriteFile (in: hFile=0x4c8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0168.433] WriteFile (in: hFile=0x4c8, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0168.433] CloseHandle (hObject=0x4c8) returned 1 [0168.433] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40742a0 | out: hHeap=0x5b0000) returned 1 [0168.433] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0168.433] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850030 [0168.433] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0168.433] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\jHGt4WL.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\jhgt4wl.pdf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\jHGt4WL.pdf.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\jhgt4wl.pdf.tx_locked"), dwFlags=0x1) returned 1 [0168.434] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850030 | out: hHeap=0x5b0000) returned 1 [0168.434] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0168.434] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0168.434] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0168.435] WriteFile (in: hFile=0x4c8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0168.436] CloseHandle (hObject=0x4c8) returned 1 [0168.436] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0168.436] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0168.436] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.436] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0168.436] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0168.436] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0168.436] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0168.436] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0168.436] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0168.436] WriteFile (in: hFile=0x4c8, lpBuffer=0x693408*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693408*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0168.653] CloseHandle (hObject=0x4c8) returned 1 [0168.653] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0168.653] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0168.653] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0168.653] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0168.653] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600fd0 | out: hHeap=0x5b0000) returned 1 [0168.653] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba3f8 | out: hHeap=0x5b0000) returned 1 [0168.653] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0168.653] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0168.653] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0168.653] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f560 [0168.654] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f560 | out: hHeap=0x5b0000) returned 1 [0168.654] RmStartSession () returned 0x0 [0169.033] RmRegisterResources () returned 0x0 [0169.036] RmGetList () returned 0x0 [0169.770] RmShutdown () returned 0x0 [0170.951] RmEndSession () returned 0x0 [0170.953] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\6KHn7SVBS.ots" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\6khn7svbs.ots")) returned 0x20 [0170.953] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\6KHn7SVBS.ots", dwFileAttributes=0x20) returned 1 [0170.953] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\6KHn7SVBS.ots" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\6khn7svbs.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0170.953] GetFileSizeEx (in: hFile=0x4c8, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=84622) returned 1 [0170.953] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x14ab3) returned 0x3c48e10 [0170.955] ReadFile (in: hFile=0x4c8, lpBuffer=0x3c48e20, nNumberOfBytesToRead=0x14a8e, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c48e20*, lpNumberOfBytesRead=0x2f1fe5c*=0x14a8e, lpOverlapped=0x0) returned 1 [0170.957] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0170.958] WriteFile (in: hFile=0x4c8, lpBuffer=0x3c48e20*, nNumberOfBytesToWrite=0x14a8e, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c48e20*, lpNumberOfBytesWritten=0x2f1fe3c*=0x14a8e, lpOverlapped=0x0) returned 1 [0170.959] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0170.959] WriteFile (in: hFile=0x4c8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0170.959] WriteFile (in: hFile=0x4c8, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0170.959] CloseHandle (hObject=0x4c8) returned 1 [0170.959] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c48e10 | out: hHeap=0x5b0000) returned 1 [0170.959] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0170.959] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710c48 [0170.959] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0170.960] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\6KHn7SVBS.ots" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\6khn7svbs.ots"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\6KHn7SVBS.ots.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\6khn7svbs.ots.tx_locked"), dwFlags=0x1) returned 1 [0170.960] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710c48 | out: hHeap=0x5b0000) returned 1 [0170.960] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04590 [0170.960] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06a60 [0170.960] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0170.961] WriteFile (in: hFile=0x4c8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0170.962] CloseHandle (hObject=0x4c8) returned 1 [0170.962] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06a60 | out: hHeap=0x5b0000) returned 1 [0170.962] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0170.962] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0170.962] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0170.962] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0170.962] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0170.963] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0170.963] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e047b0 [0170.963] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0170.963] WriteFile (in: hFile=0x4c8, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0171.206] CloseHandle (hObject=0x4c8) returned 1 [0171.345] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e047b0 | out: hHeap=0x5b0000) returned 1 [0171.345] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0171.345] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0171.345] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04590 | out: hHeap=0x5b0000) returned 1 [0171.345] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2dd18 | out: hHeap=0x5b0000) returned 1 [0171.345] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba510 | out: hHeap=0x5b0000) returned 1 [0171.345] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0171.345] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0171.345] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0171.346] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f250 [0171.346] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f250 | out: hHeap=0x5b0000) returned 1 [0171.346] RmStartSession () returned 0x0 [0171.633] RmRegisterResources () returned 0x0 [0171.637] RmGetList () returned 0x0 [0172.986] RmShutdown () returned 0x0 [0173.559] RmEndSession () returned 0x0 [0173.954] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\y4y3rPfT95zhG.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\y4y3rpft95zhg.xlsx")) returned 0x20 [0173.954] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\y4y3rPfT95zhG.xlsx", dwFileAttributes=0x20) returned 1 [0173.954] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\y4y3rPfT95zhG.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\y4y3rpft95zhg.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0173.954] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=83840) returned 1 [0173.954] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x147b3) returned 0x35a4350 [0173.956] ReadFile (in: hFile=0x380, lpBuffer=0x35a4360, nNumberOfBytesToRead=0x14780, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a4360*, lpNumberOfBytesRead=0x2f1fe5c*=0x14780, lpOverlapped=0x0) returned 1 [0173.962] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0173.964] WriteFile (in: hFile=0x380, lpBuffer=0x35a4360*, nNumberOfBytesToWrite=0x14780, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a4360*, lpNumberOfBytesWritten=0x2f1fe3c*=0x14780, lpOverlapped=0x0) returned 1 [0173.965] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0173.965] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0173.965] WriteFile (in: hFile=0x380, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0173.965] CloseHandle (hObject=0x380) returned 1 [0173.965] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a4350 | out: hHeap=0x5b0000) returned 1 [0173.968] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0173.968] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710270 [0173.968] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0173.968] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\y4y3rPfT95zhG.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\y4y3rpft95zhg.xlsx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\y4y3rPfT95zhG.xlsx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\y4y3rpft95zhg.xlsx.tx_locked"), dwFlags=0x1) returned 1 [0173.969] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710270 | out: hHeap=0x5b0000) returned 1 [0173.969] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f00 [0173.969] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850030 [0173.969] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0173.970] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0173.971] CloseHandle (hObject=0x380) returned 1 [0173.971] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850030 | out: hHeap=0x5b0000) returned 1 [0173.971] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0173.971] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0173.971] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0173.971] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0173.971] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0173.971] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0173.971] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850288 [0173.971] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0173.971] WriteFile (in: hFile=0x380, lpBuffer=0x6922e8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6922e8*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0173.971] CloseHandle (hObject=0x380) returned 1 [0173.972] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850288 | out: hHeap=0x5b0000) returned 1 [0173.972] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0173.972] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0173.972] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f00 | out: hHeap=0x5b0000) returned 1 [0173.972] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eef48 | out: hHeap=0x5b0000) returned 1 [0173.972] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38baba0 | out: hHeap=0x5b0000) returned 1 [0173.972] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0173.972] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0173.972] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0173.972] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3d8 [0173.972] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3d8 | out: hHeap=0x5b0000) returned 1 [0173.972] RmStartSession () returned 0x0 [0173.976] RmRegisterResources () returned 0x0 [0173.981] RmGetList () returned 0x0 [0175.539] RmShutdown () returned 0x0 [0177.403] RmEndSession () returned 0x0 [0177.407] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\yRTCT02 1Y.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\yrtct02 1y.xlsx")) returned 0x20 [0177.407] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\yRTCT02 1Y.xlsx", dwFileAttributes=0x20) returned 1 [0177.408] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\yRTCT02 1Y.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\yrtct02 1y.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0177.408] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=59860) returned 1 [0177.408] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xea03) returned 0x36f4390 [0177.409] ReadFile (in: hFile=0x380, lpBuffer=0x36f43a0, nNumberOfBytesToRead=0xe9d4, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x36f43a0*, lpNumberOfBytesRead=0x2f1fe5c*=0xe9d4, lpOverlapped=0x0) returned 1 [0177.590] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0177.590] WriteFile (in: hFile=0x380, lpBuffer=0x36f43a0*, nNumberOfBytesToWrite=0xe9d4, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x36f43a0*, lpNumberOfBytesWritten=0x2f1fe3c*=0xe9d4, lpOverlapped=0x0) returned 1 [0177.785] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0177.785] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0177.786] WriteFile (in: hFile=0x380, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0177.786] CloseHandle (hObject=0x380) returned 1 [0177.786] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x36f4390 | out: hHeap=0x5b0000) returned 1 [0177.786] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0177.786] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0177.786] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0177.786] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\yRTCT02 1Y.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\yrtct02 1y.xlsx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\yRTCT02 1Y.xlsx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\yrtct02 1y.xlsx.tx_locked"), dwFlags=0x1) returned 1 [0177.787] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0177.798] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6094c0 [0177.798] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b268 [0177.798] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0177.799] WriteFile (in: hFile=0x408, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0177.800] CloseHandle (hObject=0x408) returned 1 [0177.800] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b268 | out: hHeap=0x5b0000) returned 1 [0177.800] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0177.800] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.800] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0177.800] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0177.800] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0177.800] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0177.800] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0177.800] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0177.800] WriteFile (in: hFile=0x408, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0177.800] CloseHandle (hObject=0x408) returned 1 [0177.800] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0177.800] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0177.800] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0177.800] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6094c0 | out: hHeap=0x5b0000) returned 1 [0177.800] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601448 | out: hHeap=0x5b0000) returned 1 [0177.800] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea8b0 | out: hHeap=0x5b0000) returned 1 [0177.800] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0177.800] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0177.800] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0177.800] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4b8 [0177.800] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4b8 | out: hHeap=0x5b0000) returned 1 [0177.801] RmStartSession () returned 0x0 [0177.904] RmRegisterResources () returned 0x0 [0177.904] RmGetList () returned 0x0 [0178.311] RmShutdown () returned 0x0 [0179.637] RmEndSession () returned 0x0 [0179.638] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\87w5AJsVeBAJIJ.wav" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\87w5ajsvebajij.wav")) returned 0x20 [0179.638] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\87w5AJsVeBAJIJ.wav", dwFileAttributes=0x20) returned 1 [0179.639] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\87w5AJsVeBAJIJ.wav" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\87w5ajsvebajij.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0179.639] GetFileSizeEx (in: hFile=0x404, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=20864) returned 1 [0179.639] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x51b3) returned 0x36f4390 [0179.639] ReadFile (in: hFile=0x404, lpBuffer=0x36f43a0, nNumberOfBytesToRead=0x5180, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x36f43a0*, lpNumberOfBytesRead=0x2f1fe5c*=0x5180, lpOverlapped=0x0) returned 1 [0179.640] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0179.641] WriteFile (in: hFile=0x404, lpBuffer=0x36f43a0*, nNumberOfBytesToWrite=0x5180, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x36f43a0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x5180, lpOverlapped=0x0) returned 1 [0179.641] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0179.641] WriteFile (in: hFile=0x404, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0179.641] WriteFile (in: hFile=0x404, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0179.641] CloseHandle (hObject=0x404) returned 1 [0179.641] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x36f4390 | out: hHeap=0x5b0000) returned 1 [0179.641] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0179.641] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710ee8 [0179.641] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0179.641] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\87w5AJsVeBAJIJ.wav" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\87w5ajsvebajij.wav"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\87w5AJsVeBAJIJ.wav.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\87w5ajsvebajij.wav.tx_locked"), dwFlags=0x1) returned 1 [0179.642] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710ee8 | out: hHeap=0x5b0000) returned 1 [0179.642] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850378 [0179.642] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04150 [0179.642] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0179.643] WriteFile (in: hFile=0x404, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0179.644] CloseHandle (hObject=0x404) returned 1 [0179.644] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04150 | out: hHeap=0x5b0000) returned 1 [0179.644] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0179.644] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.644] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0179.644] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838538 [0179.644] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0179.644] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838538 | out: hHeap=0x5b0000) returned 1 [0179.644] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850210 [0179.644] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0180.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850210 | out: hHeap=0x5b0000) returned 1 [0180.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0180.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0180.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850378 | out: hHeap=0x5b0000) returned 1 [0180.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2d858 | out: hHeap=0x5b0000) returned 1 [0180.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaae0 | out: hHeap=0x5b0000) returned 1 [0180.104] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0180.105] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0180.105] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0180.105] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4b8 [0180.105] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4b8 | out: hHeap=0x5b0000) returned 1 [0180.105] RmStartSession () returned 0x0 [0180.108] RmRegisterResources () returned 0x0 [0180.113] RmGetList () returned 0x0 [0181.301] RmShutdown () returned 0x0 [0182.254] RmEndSession () returned 0x0 [0182.404] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\Tskje9htIoVzFC.wav" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\tskje9htiovzfc.wav")) returned 0x20 [0182.405] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\Tskje9htIoVzFC.wav", dwFileAttributes=0x20) returned 1 [0182.405] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\Tskje9htIoVzFC.wav" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\tskje9htiovzfc.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0182.405] GetFileSizeEx (in: hFile=0x404, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=69978) returned 1 [0182.405] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x11183) returned 0x62e788 [0182.407] ReadFile (in: hFile=0x404, lpBuffer=0x62e7a0, nNumberOfBytesToRead=0x1115a, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x62e7a0*, lpNumberOfBytesRead=0x2f1fe5c*=0x1115a, lpOverlapped=0x0) returned 1 [0182.411] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0182.412] WriteFile (in: hFile=0x404, lpBuffer=0x62e7a0*, nNumberOfBytesToWrite=0x1115a, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x62e7a0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x1115a, lpOverlapped=0x0) returned 1 [0182.413] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0182.413] WriteFile (in: hFile=0x404, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0182.413] WriteFile (in: hFile=0x404, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0182.413] CloseHandle (hObject=0x404) returned 1 [0182.413] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x62e788 | out: hHeap=0x5b0000) returned 1 [0182.414] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0182.414] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e070e8 [0182.414] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0182.414] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\Tskje9htIoVzFC.wav" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\tskje9htiovzfc.wav"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\Tskje9htIoVzFC.wav.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\tskje9htiovzfc.wav.tx_locked"), dwFlags=0x1) returned 1 [0182.419] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e070e8 | out: hHeap=0x5b0000) returned 1 [0182.419] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0182.419] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0182.419] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0182.420] WriteFile (in: hFile=0x404, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0182.422] CloseHandle (hObject=0x404) returned 1 [0182.422] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0182.422] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0182.422] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.422] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0182.422] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837ce0 [0182.422] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0182.422] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837ce0 | out: hHeap=0x5b0000) returned 1 [0182.422] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600af0 [0182.422] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0182.422] WriteFile (in: hFile=0x404, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0182.422] CloseHandle (hObject=0x404) returned 1 [0182.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600af0 | out: hHeap=0x5b0000) returned 1 [0182.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0182.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0182.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0182.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e042e8 | out: hHeap=0x5b0000) returned 1 [0182.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38920f8 | out: hHeap=0x5b0000) returned 1 [0182.423] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0182.423] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0182.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0182.423] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3a0 [0182.423] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3a0 | out: hHeap=0x5b0000) returned 1 [0182.423] RmStartSession () returned 0x0 [0182.618] RmRegisterResources () returned 0x0 [0182.630] RmGetList () returned 0x0 [0183.110] RmShutdown () returned 0x0 [0183.747] RmEndSession () returned 0x0 [0183.748] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\ZrmSclRn8ENA xWpOr.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\zrmsclrn8ena xwpor.m4a")) returned 0x20 [0183.748] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\ZrmSclRn8ENA xWpOr.m4a", dwFileAttributes=0x20) returned 1 [0183.748] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\ZrmSclRn8ENA xWpOr.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\zrmsclrn8ena xwpor.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0183.749] GetFileSizeEx (in: hFile=0x4a8, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=81187) returned 1 [0183.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13d53) returned 0x3775be0 [0183.751] ReadFile (in: hFile=0x4a8, lpBuffer=0x3775c00, nNumberOfBytesToRead=0x13d23, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3775c00*, lpNumberOfBytesRead=0x2f1fe5c*=0x13d23, lpOverlapped=0x0) returned 1 [0184.126] SetFilePointerEx (in: hFile=0x4a8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0184.127] WriteFile (in: hFile=0x4a8, lpBuffer=0x3775c00*, nNumberOfBytesToWrite=0x13d23, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3775c00*, lpNumberOfBytesWritten=0x2f1fe3c*=0x13d23, lpOverlapped=0x0) returned 1 [0184.127] SetFilePointerEx (in: hFile=0x4a8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0184.128] WriteFile (in: hFile=0x4a8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0184.128] WriteFile (in: hFile=0x4a8, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0184.128] CloseHandle (hObject=0x4a8) returned 1 [0184.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3775be0 | out: hHeap=0x5b0000) returned 1 [0184.131] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0184.131] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd0) returned 0x5d93f0 [0184.132] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0184.132] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\ZrmSclRn8ENA xWpOr.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\zrmsclrn8ena xwpor.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\ZrmSclRn8ENA xWpOr.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\zrmsclrn8ena xwpor.m4a.tx_locked"), dwFlags=0x1) returned 1 [0184.132] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d93f0 | out: hHeap=0x5b0000) returned 1 [0184.132] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e07050 [0184.132] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x37107b0 [0184.132] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0184.133] WriteFile (in: hFile=0x4a8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0184.134] CloseHandle (hObject=0x4a8) returned 1 [0184.134] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37107b0 | out: hHeap=0x5b0000) returned 1 [0184.134] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0184.134] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.134] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0184.134] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0184.134] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0184.134] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0184.134] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710120 [0184.134] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0184.419] WriteFile (in: hFile=0x4f8, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0184.420] CloseHandle (hObject=0x4f8) returned 1 [0184.420] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710120 | out: hHeap=0x5b0000) returned 1 [0184.420] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0184.420] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0184.420] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e07050 | out: hHeap=0x5b0000) returned 1 [0184.420] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68b700 | out: hHeap=0x5b0000) returned 1 [0184.420] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff0b0 | out: hHeap=0x5b0000) returned 1 [0184.420] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0184.420] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0184.420] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0184.420] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0184.420] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0184.420] RmStartSession () returned 0x0 [0184.422] RmRegisterResources () returned 0x0 [0184.431] RmGetList () returned 0x0 [0185.030] RmShutdown () returned 0x0 [0186.182] RmEndSession () returned 0x0 [0186.185] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\x5TcUZ5biReH9r.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\x5tcuz5bireh9r.m4a")) returned 0x20 [0186.185] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\x5TcUZ5biReH9r.m4a", dwFileAttributes=0x20) returned 1 [0186.186] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\x5TcUZ5biReH9r.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\x5tcuz5bireh9r.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0186.186] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=64459) returned 1 [0186.186] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xfbf3) returned 0x3c86ab0 [0186.187] ReadFile (in: hFile=0x4f8, lpBuffer=0x3c86ac0, nNumberOfBytesToRead=0xfbcb, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c86ac0*, lpNumberOfBytesRead=0x2f1fe5c*=0xfbcb, lpOverlapped=0x0) returned 1 [0186.188] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0186.189] WriteFile (in: hFile=0x4f8, lpBuffer=0x3c86ac0*, nNumberOfBytesToWrite=0xfbcb, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c86ac0*, lpNumberOfBytesWritten=0x2f1fe3c*=0xfbcb, lpOverlapped=0x0) returned 1 [0186.190] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0186.190] WriteFile (in: hFile=0x4f8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0186.190] WriteFile (in: hFile=0x4f8, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0186.190] CloseHandle (hObject=0x4f8) returned 1 [0186.190] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86ab0 | out: hHeap=0x5b0000) returned 1 [0186.190] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0186.190] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ffad0 [0186.190] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0186.190] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\x5TcUZ5biReH9r.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\x5tcuz5bireh9r.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\x5TcUZ5biReH9r.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\x5tcuz5bireh9r.m4a.tx_locked"), dwFlags=0x1) returned 1 [0186.191] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffad0 | out: hHeap=0x5b0000) returned 1 [0186.191] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04a58 [0186.191] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e07050 [0186.191] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0186.473] WriteFile (in: hFile=0x3f0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0186.474] CloseHandle (hObject=0x3f0) returned 1 [0186.474] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e07050 | out: hHeap=0x5b0000) returned 1 [0186.474] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0186.474] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0186.474] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0186.474] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837750 [0186.474] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0186.474] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837750 | out: hHeap=0x5b0000) returned 1 [0186.474] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06fb8 [0186.474] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0186.475] WriteFile (in: hFile=0x3f0, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0186.475] CloseHandle (hObject=0x3f0) returned 1 [0186.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06fb8 | out: hHeap=0x5b0000) returned 1 [0186.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0186.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0186.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04a58 | out: hHeap=0x5b0000) returned 1 [0186.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37101c8 | out: hHeap=0x5b0000) returned 1 [0186.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff0e8 | out: hHeap=0x5b0000) returned 1 [0186.476] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0186.476] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0186.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0186.476] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4b8 [0186.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4b8 | out: hHeap=0x5b0000) returned 1 [0186.476] RmStartSession () returned 0x0 [0186.479] RmRegisterResources () returned 0x0 [0187.341] RmGetList () returned 0x0 [0187.922] RmShutdown () returned 0x0 [0188.301] RmEndSession () returned 0x0 [0188.301] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\G4_d3MlgCElgY8gO.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\g4_d3mlgcelgy8go.bmp")) returned 0x20 [0188.302] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\G4_d3MlgCElgY8gO.bmp", dwFileAttributes=0x20) returned 1 [0188.302] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\G4_d3MlgCElgY8gO.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\g4_d3mlgcelgy8go.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0188.302] GetFileSizeEx (in: hFile=0x3f0, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=65667) returned 1 [0188.302] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x100b3) returned 0x3735bd8 [0188.303] ReadFile (in: hFile=0x3f0, lpBuffer=0x3735be0, nNumberOfBytesToRead=0x10083, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3735be0*, lpNumberOfBytesRead=0x2f1fe5c*=0x10083, lpOverlapped=0x0) returned 1 [0188.305] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0188.306] WriteFile (in: hFile=0x3f0, lpBuffer=0x3735be0*, nNumberOfBytesToWrite=0x10083, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3735be0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x10083, lpOverlapped=0x0) returned 1 [0188.306] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0188.306] WriteFile (in: hFile=0x3f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0188.306] WriteFile (in: hFile=0x3f0, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0188.306] CloseHandle (hObject=0x3f0) returned 1 [0188.306] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3735bd8 | out: hHeap=0x5b0000) returned 1 [0188.306] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0188.306] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04a58 [0188.306] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0188.306] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\G4_d3MlgCElgY8gO.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\g4_d3mlgcelgy8go.bmp"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\G4_d3MlgCElgY8gO.bmp.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\g4_d3mlgcelgy8go.bmp.tx_locked"), dwFlags=0x1) returned 1 [0188.307] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04a58 | out: hHeap=0x5b0000) returned 1 [0188.307] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0188.307] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0188.307] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0188.308] WriteFile (in: hFile=0x3f0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0188.309] CloseHandle (hObject=0x3f0) returned 1 [0188.309] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0188.309] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0188.309] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.309] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0188.309] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837a18 [0188.309] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0188.309] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837a18 | out: hHeap=0x5b0000) returned 1 [0188.309] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b948 [0188.309] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0188.309] WriteFile (in: hFile=0x3f0, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0188.309] CloseHandle (hObject=0x3f0) returned 1 [0188.309] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b948 | out: hHeap=0x5b0000) returned 1 [0188.309] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0188.310] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0188.310] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0188.310] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab758 | out: hHeap=0x5b0000) returned 1 [0188.310] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812c10 | out: hHeap=0x5b0000) returned 1 [0188.310] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0188.310] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0188.310] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0188.310] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3d8 [0188.310] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3d8 | out: hHeap=0x5b0000) returned 1 [0188.310] RmStartSession () returned 0x0 [0188.312] RmRegisterResources () returned 0x0 [0188.316] RmGetList () returned 0x0 [0189.110] RmShutdown () returned 0x0 [0190.306] RmEndSession () returned 0x0 [0190.307] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\o4luMAGrrg.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\o4lumagrrg.bmp")) returned 0x20 [0190.308] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\o4luMAGrrg.bmp", dwFileAttributes=0x20) returned 1 [0190.308] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\o4luMAGrrg.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\o4lumagrrg.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0190.308] GetFileSizeEx (in: hFile=0x3f0, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=34872) returned 1 [0190.308] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x8863) returned 0x3c4c488 [0190.309] ReadFile (in: hFile=0x3f0, lpBuffer=0x3c4c4a0, nNumberOfBytesToRead=0x8838, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesRead=0x2f1fe5c*=0x8838, lpOverlapped=0x0) returned 1 [0190.310] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0190.310] WriteFile (in: hFile=0x3f0, lpBuffer=0x3c4c4a0*, nNumberOfBytesToWrite=0x8838, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x8838, lpOverlapped=0x0) returned 1 [0190.311] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0190.311] WriteFile (in: hFile=0x3f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0190.311] WriteFile (in: hFile=0x3f0, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0190.311] CloseHandle (hObject=0x3f0) returned 1 [0190.311] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c4c488 | out: hHeap=0x5b0000) returned 1 [0190.315] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0190.315] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e050b8 [0190.315] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0190.315] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\o4luMAGrrg.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\o4lumagrrg.bmp"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\o4luMAGrrg.bmp.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\o4lumagrrg.bmp.tx_locked"), dwFlags=0x1) returned 1 [0190.316] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e050b8 | out: hHeap=0x5b0000) returned 1 [0190.316] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0190.316] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6014b0 [0190.316] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0190.413] WriteFile (in: hFile=0x3f0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0190.414] CloseHandle (hObject=0x3f0) returned 1 [0190.414] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6014b0 | out: hHeap=0x5b0000) returned 1 [0190.414] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0190.414] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.414] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0190.414] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0190.414] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0190.414] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0190.414] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b268 [0190.415] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0190.415] WriteFile (in: hFile=0x3f0, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0190.415] CloseHandle (hObject=0x3f0) returned 1 [0190.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b268 | out: hHeap=0x5b0000) returned 1 [0190.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0190.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0190.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0190.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600e98 | out: hHeap=0x5b0000) returned 1 [0190.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812c80 | out: hHeap=0x5b0000) returned 1 [0190.415] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0190.415] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0190.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0190.415] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f020 [0190.415] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f020 | out: hHeap=0x5b0000) returned 1 [0190.415] RmStartSession () returned 0x0 [0190.613] RmRegisterResources () returned 0x0 [0190.618] RmGetList () returned 0x0 [0191.222] RmShutdown () returned 0x0 [0191.498] RmEndSession () returned 0x0 [0191.499] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\ojfNW.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ojfnw.bmp")) returned 0x20 [0191.499] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\ojfNW.bmp", dwFileAttributes=0x20) returned 1 [0191.499] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\ojfNW.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ojfnw.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0191.499] GetFileSizeEx (in: hFile=0x3f0, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=55405) returned 1 [0191.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd893) returned 0x3c4c488 [0191.500] ReadFile (in: hFile=0x3f0, lpBuffer=0x3c4c4a0, nNumberOfBytesToRead=0xd86d, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesRead=0x2f1fe5c*=0xd86d, lpOverlapped=0x0) returned 1 [0191.506] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0191.507] WriteFile (in: hFile=0x3f0, lpBuffer=0x3c4c4a0*, nNumberOfBytesToWrite=0xd86d, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesWritten=0x2f1fe3c*=0xd86d, lpOverlapped=0x0) returned 1 [0191.507] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0191.507] WriteFile (in: hFile=0x3f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0191.507] WriteFile (in: hFile=0x3f0, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0191.507] CloseHandle (hObject=0x3f0) returned 1 [0191.508] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c4c488 | out: hHeap=0x5b0000) returned 1 [0191.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0191.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6011d8 [0191.508] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0191.508] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\ojfNW.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ojfnw.bmp"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\ojfNW.bmp.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ojfnw.bmp.tx_locked"), dwFlags=0x1) returned 1 [0192.022] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6011d8 | out: hHeap=0x5b0000) returned 1 [0192.022] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ff8 [0192.022] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0192.022] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0192.024] WriteFile (in: hFile=0x3f0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0192.025] CloseHandle (hObject=0x3f0) returned 1 [0192.025] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0192.025] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0192.026] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0192.026] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0192.026] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0192.026] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691ea0 [0192.026] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0192.026] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0192.026] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0192.026] WriteFile (in: hFile=0x3f0, lpBuffer=0x691ea0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691ea0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0192.026] CloseHandle (hObject=0x3f0) returned 1 [0192.026] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0192.026] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691ea0 | out: hHeap=0x5b0000) returned 1 [0192.026] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0192.026] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ff8 | out: hHeap=0x5b0000) returned 1 [0192.026] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b420 | out: hHeap=0x5b0000) returned 1 [0192.026] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812c48 | out: hHeap=0x5b0000) returned 1 [0192.026] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0192.027] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0192.027] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0192.027] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f090 [0192.027] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f090 | out: hHeap=0x5b0000) returned 1 [0192.027] RmStartSession () returned 0x0 [0192.123] RmRegisterResources () returned 0x0 [0192.124] RmGetList () returned 0x0 [0192.201] RmShutdown () returned 0x0 [0193.004] RmEndSession () returned 0x0 [0193.048] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\Vby5UzvK.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\vby5uzvk.gif")) returned 0x20 [0193.048] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\Vby5UzvK.gif", dwFileAttributes=0x20) returned 1 [0193.049] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\Vby5UzvK.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\vby5uzvk.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0193.049] GetFileSizeEx (in: hFile=0x3f0, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=86467) returned 1 [0193.049] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x151f3) returned 0x3524c18 [0193.051] ReadFile (in: hFile=0x3f0, lpBuffer=0x3524c20, nNumberOfBytesToRead=0x151c3, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3524c20*, lpNumberOfBytesRead=0x2f1fe5c*=0x151c3, lpOverlapped=0x0) returned 1 [0193.289] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0193.291] WriteFile (in: hFile=0x3f0, lpBuffer=0x3524c20*, nNumberOfBytesToWrite=0x151c3, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3524c20*, lpNumberOfBytesWritten=0x2f1fe3c*=0x151c3, lpOverlapped=0x0) returned 1 [0193.291] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0193.292] WriteFile (in: hFile=0x3f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0193.292] WriteFile (in: hFile=0x3f0, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0193.292] CloseHandle (hObject=0x3f0) returned 1 [0193.292] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3524c18 | out: hHeap=0x5b0000) returned 1 [0193.513] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0193.513] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38503f0 [0193.513] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0193.513] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\Vby5UzvK.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\vby5uzvk.gif"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\Vby5UzvK.gif.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\vby5uzvk.gif.tx_locked"), dwFlags=0x1) returned 1 [0193.514] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38503f0 | out: hHeap=0x5b0000) returned 1 [0193.514] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0193.514] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0193.514] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0193.515] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0193.516] CloseHandle (hObject=0x420) returned 1 [0193.517] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0193.517] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0193.517] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0193.517] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0193.517] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0193.517] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0193.517] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0193.517] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b420 [0193.517] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0193.517] WriteFile (in: hFile=0x420, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0193.517] CloseHandle (hObject=0x420) returned 1 [0193.517] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b420 | out: hHeap=0x5b0000) returned 1 [0193.517] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0193.517] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0193.517] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0193.517] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b840 | out: hHeap=0x5b0000) returned 1 [0193.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812900 | out: hHeap=0x5b0000) returned 1 [0193.518] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0193.518] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0193.518] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0193.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0193.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0193.518] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0193.518] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f100 [0193.518] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f100 | out: hHeap=0x5b0000) returned 1 [0193.518] RmStartSession () returned 0x0 [0193.521] RmRegisterResources () returned 0x0 [0193.535] RmGetList () returned 0x0 [0194.081] RmShutdown () returned 0x0 [0195.583] RmEndSession () returned 0x0 [0195.584] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0195.584] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\fd1hvy\\searches\\everywhere.search-ms")) returned 0x23 [0195.584] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\Everywhere.search-ms", dwFileAttributes=0x22) returned 1 [0195.584] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\fd1hvy\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0195.585] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=248) returned 1 [0195.585] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x100) returned 0x5c7c00 [0195.585] ReadFile (in: hFile=0x420, lpBuffer=0x5c7c00, nNumberOfBytesToRead=0xf8, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x5c7c00*, lpNumberOfBytesRead=0x2f1fe5c*=0xf8, lpOverlapped=0x0) returned 1 [0195.586] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0195.586] WriteFile (in: hFile=0x420, lpBuffer=0x5c7c00*, nNumberOfBytesToWrite=0xf8, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5c7c00*, lpNumberOfBytesWritten=0x2f1fe3c*=0xf8, lpOverlapped=0x0) returned 1 [0195.586] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0195.586] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0195.588] WriteFile (in: hFile=0x420, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0195.588] CloseHandle (hObject=0x420) returned 1 [0195.588] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7c00 | out: hHeap=0x5b0000) returned 1 [0195.588] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0195.588] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e048c0 [0195.588] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0195.588] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\fd1hvy\\searches\\everywhere.search-ms"), lpNewFileName="C:\\\\Users\\FD1HVy\\Searches\\Everywhere.search-ms.tx_locked" (normalized: "c:\\users\\fd1hvy\\searches\\everywhere.search-ms.tx_locked"), dwFlags=0x1) returned 1 [0195.589] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e048c0 | out: hHeap=0x5b0000) returned 1 [0195.589] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609310 [0195.589] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b5d8 [0195.589] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\readme.txt" (normalized: "c:\\users\\fd1hvy\\searches\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0195.590] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0195.591] CloseHandle (hObject=0x420) returned 1 [0195.592] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b5d8 | out: hHeap=0x5b0000) returned 1 [0195.592] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0195.592] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0195.592] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0195.592] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837750 [0195.592] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691ea0 [0195.592] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837750 | out: hHeap=0x5b0000) returned 1 [0195.592] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bcb8 [0195.592] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\id.key" (normalized: "c:\\users\\fd1hvy\\searches\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0195.592] WriteFile (in: hFile=0x420, lpBuffer=0x691ea0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691ea0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0195.593] CloseHandle (hObject=0x420) returned 1 [0195.594] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bcb8 | out: hHeap=0x5b0000) returned 1 [0195.594] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691ea0 | out: hHeap=0x5b0000) returned 1 [0195.594] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0195.594] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609310 | out: hHeap=0x5b0000) returned 1 [0195.594] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601038 | out: hHeap=0x5b0000) returned 1 [0195.594] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812e78 | out: hHeap=0x5b0000) returned 1 [0195.594] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0195.594] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0195.594] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0195.594] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f100 [0195.594] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f100 | out: hHeap=0x5b0000) returned 1 [0195.594] RmStartSession () returned 0x0 [0195.597] RmRegisterResources () returned 0x0 [0195.609] RmGetList () returned 0x0 [0196.057] RmShutdown () returned 0x0 [0197.298] RmEndSession () returned 0x0 [0197.299] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\fUHJxDpciy18S.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\fuhjxdpciy18s.swf")) returned 0x20 [0197.299] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\fUHJxDpciy18S.swf", dwFileAttributes=0x20) returned 1 [0197.299] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\fUHJxDpciy18S.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\fuhjxdpciy18s.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0197.300] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=60151) returned 1 [0197.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xeb23) returned 0x381b058 [0197.301] ReadFile (in: hFile=0x420, lpBuffer=0x381b060, nNumberOfBytesToRead=0xeaf7, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x381b060*, lpNumberOfBytesRead=0x2f1fe5c*=0xeaf7, lpOverlapped=0x0) returned 1 [0197.303] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0197.303] WriteFile (in: hFile=0x420, lpBuffer=0x381b060*, nNumberOfBytesToWrite=0xeaf7, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x381b060*, lpNumberOfBytesWritten=0x2f1fe3c*=0xeaf7, lpOverlapped=0x0) returned 1 [0197.304] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0197.304] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0197.304] WriteFile (in: hFile=0x420, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0197.304] CloseHandle (hObject=0x420) returned 1 [0197.341] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x381b058 | out: hHeap=0x5b0000) returned 1 [0198.140] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0198.140] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e041d8 [0198.140] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0198.140] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\fUHJxDpciy18S.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\fuhjxdpciy18s.swf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\fUHJxDpciy18S.swf.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\fuhjxdpciy18s.swf.tx_locked"), dwFlags=0x1) returned 1 [0198.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e041d8 | out: hHeap=0x5b0000) returned 1 [0198.142] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b738 [0198.142] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0198.142] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0198.143] WriteFile (in: hFile=0x4b4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0198.144] CloseHandle (hObject=0x4b4) returned 1 [0198.144] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0198.144] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0198.144] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0198.144] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0198.144] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837750 [0198.144] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0198.144] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837750 | out: hHeap=0x5b0000) returned 1 [0198.144] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601580 [0198.144] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0198.144] WriteFile (in: hFile=0x4b4, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0198.167] CloseHandle (hObject=0x4b4) returned 1 [0198.167] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601580 | out: hHeap=0x5b0000) returned 1 [0198.167] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0198.167] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0198.167] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b738 | out: hHeap=0x5b0000) returned 1 [0198.167] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab848 | out: hHeap=0x5b0000) returned 1 [0198.167] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812388 | out: hHeap=0x5b0000) returned 1 [0198.167] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0198.167] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0198.167] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0198.167] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3d8 [0198.168] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3d8 | out: hHeap=0x5b0000) returned 1 [0198.168] RmStartSession () returned 0x0 [0198.171] RmRegisterResources () returned 0x0 [0198.171] RmGetList () returned 0x0 [0198.420] RmShutdown () returned 0x0 [0199.135] RmEndSession () returned 0x0 [0199.136] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\V-_mH1u-c5Jk.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\v-_mh1u-c5jk.mp4")) returned 0x20 [0199.136] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\V-_mH1u-c5Jk.mp4", dwFileAttributes=0x20) returned 1 [0199.136] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\V-_mH1u-c5Jk.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\v-_mh1u-c5jk.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0199.136] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=6684) returned 1 [0199.136] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1a43) returned 0x3b90080 [0199.136] ReadFile (in: hFile=0x4b4, lpBuffer=0x3b900a0, nNumberOfBytesToRead=0x1a1c, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3b900a0*, lpNumberOfBytesRead=0x2f1fe5c*=0x1a1c, lpOverlapped=0x0) returned 1 [0199.138] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0199.138] WriteFile (in: hFile=0x4b4, lpBuffer=0x3b900a0*, nNumberOfBytesToWrite=0x1a1c, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3b900a0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x1a1c, lpOverlapped=0x0) returned 1 [0199.138] SetFilePointerEx (in: hFile=0x4b4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0199.138] WriteFile (in: hFile=0x4b4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0199.138] WriteFile (in: hFile=0x4b4, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0199.138] CloseHandle (hObject=0x4b4) returned 1 [0199.138] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3b90080 | out: hHeap=0x5b0000) returned 1 [0199.139] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0199.139] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe0) returned 0x5c7c00 [0199.139] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0199.139] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\V-_mH1u-c5Jk.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\v-_mh1u-c5jk.mp4"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\V-_mH1u-c5Jk.mp4.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\v-_mh1u-c5jk.mp4.tx_locked"), dwFlags=0x1) returned 1 [0199.139] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7c00 | out: hHeap=0x5b0000) returned 1 [0199.139] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710af8 [0199.139] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc0) returned 0x5c7c00 [0199.139] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0199.140] WriteFile (in: hFile=0x4b4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0199.141] CloseHandle (hObject=0x4b4) returned 1 [0199.141] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7c00 | out: hHeap=0x5b0000) returned 1 [0199.141] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0199.141] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0199.141] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0199.141] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838270 [0199.141] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0199.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838270 | out: hHeap=0x5b0000) returned 1 [0199.142] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ffe68 [0199.142] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0199.142] WriteFile (in: hFile=0x4b4, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0199.271] CloseHandle (hObject=0x4b4) returned 1 [0199.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffe68 | out: hHeap=0x5b0000) returned 1 [0199.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0199.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0199.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710af8 | out: hHeap=0x5b0000) returned 1 [0199.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0bb0 | out: hHeap=0x5b0000) returned 1 [0199.283] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812318 | out: hHeap=0x5b0000) returned 1 [0199.283] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0199.283] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0199.283] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0199.283] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2f8 [0199.283] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2f8 | out: hHeap=0x5b0000) returned 1 [0199.283] RmStartSession () returned 0x0 [0199.285] RmRegisterResources () returned 0x0 [0199.289] RmGetList () returned 0x0 [0200.667] RmShutdown () returned 0x0 [0202.493] RmEndSession () returned 0x0 [0202.906] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\nF7n9CSlTDE.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\nf7n9csltde.avi")) returned 0x20 [0202.906] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\nF7n9CSlTDE.avi", dwFileAttributes=0x20) returned 1 [0202.906] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\nF7n9CSlTDE.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\nf7n9csltde.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0202.906] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=37694) returned 1 [0202.906] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9363) returned 0x35ac6c8 [0202.907] ReadFile (in: hFile=0x4c4, lpBuffer=0x35ac6e0, nNumberOfBytesToRead=0x933e, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35ac6e0*, lpNumberOfBytesRead=0x2f1fe5c*=0x933e, lpOverlapped=0x0) returned 1 [0202.945] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0202.946] WriteFile (in: hFile=0x4c4, lpBuffer=0x35ac6e0*, nNumberOfBytesToWrite=0x933e, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35ac6e0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x933e, lpOverlapped=0x0) returned 1 [0202.947] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0202.947] WriteFile (in: hFile=0x4c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0202.947] WriteFile (in: hFile=0x4c4, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0202.947] CloseHandle (hObject=0x4c4) returned 1 [0202.947] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35ac6c8 | out: hHeap=0x5b0000) returned 1 [0203.128] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0203.128] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd0) returned 0x5d9318 [0203.128] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0203.128] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\nF7n9CSlTDE.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\nf7n9csltde.avi"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\nF7n9CSlTDE.avi.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\nf7n9csltde.avi.tx_locked"), dwFlags=0x1) returned 1 [0203.129] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d9318 | out: hHeap=0x5b0000) returned 1 [0203.129] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3f2d888 [0203.129] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ffa18 [0203.129] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0203.130] WriteFile (in: hFile=0x4f4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0203.131] CloseHandle (hObject=0x4f4) returned 1 [0203.132] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffa18 | out: hHeap=0x5b0000) returned 1 [0203.132] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0203.132] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.132] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0203.132] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x35a6248 [0203.132] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0203.132] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a6248 | out: hHeap=0x5b0000) returned 1 [0203.132] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff738 [0203.132] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0203.132] WriteFile (in: hFile=0x4f4, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0203.141] CloseHandle (hObject=0x4f4) returned 1 [0203.141] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff738 | out: hHeap=0x5b0000) returned 1 [0203.141] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0203.141] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0203.141] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2d888 | out: hHeap=0x5b0000) returned 1 [0203.141] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b0d0 | out: hHeap=0x5b0000) returned 1 [0203.141] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812350 | out: hHeap=0x5b0000) returned 1 [0203.141] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 1 [0203.141] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0203.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0203.142] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0203.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0203.142] RmStartSession () returned 0x0 [0203.235] RmRegisterResources () returned 0x0 [0203.239] RmGetList () returned 0x0 [0203.858] RmShutdown () returned 0x0 [0204.538] RmEndSession () returned 0x0 [0204.539] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\PMArzymVRMrVWxV n.swf" (normalized: "c:\\users\\fd1hvy\\videos\\pmarzymvrmrvwxv n.swf")) returned 0x20 [0204.539] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\PMArzymVRMrVWxV n.swf", dwFileAttributes=0x20) returned 1 [0204.539] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\PMArzymVRMrVWxV n.swf" (normalized: "c:\\users\\fd1hvy\\videos\\pmarzymvrmrvwxv n.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0204.539] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x2f1fe40 | out: lpFileSize=0x2f1fe40*=24073) returned 1 [0204.539] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e33) returned 0x35a8eb0 [0204.539] ReadFile (in: hFile=0x4f4, lpBuffer=0x35a8ec0, nNumberOfBytesToRead=0x5e09, lpNumberOfBytesRead=0x2f1fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a8ec0*, lpNumberOfBytesRead=0x2f1fe5c*=0x5e09, lpOverlapped=0x0) returned 1 [0204.541] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe48 | out: lpNewFilePointer=0x0) returned 1 [0204.541] WriteFile (in: hFile=0x4f4, lpBuffer=0x35a8ec0*, nNumberOfBytesToWrite=0x5e09, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a8ec0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x5e09, lpOverlapped=0x0) returned 1 [0204.541] SetFilePointerEx (in: hFile=0x4f4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x2f1fe50 | out: lpNewFilePointer=0x0) returned 1 [0204.541] WriteFile (in: hFile=0x4f4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x2f1fe3c*=0x200, lpOverlapped=0x0) returned 1 [0204.542] WriteFile (in: hFile=0x4f4, lpBuffer=0x2f1fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2f1fe3c, lpOverlapped=0x0 | out: lpBuffer=0x2f1fe60*, lpNumberOfBytesWritten=0x2f1fe3c*=0x18, lpOverlapped=0x0) returned 1 [0204.542] CloseHandle (hObject=0x4f4) returned 1 [0204.551] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a8eb0 | out: hHeap=0x5b0000) returned 1 [0204.551] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0204.552] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850210 [0204.552] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0204.552] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\PMArzymVRMrVWxV n.swf" (normalized: "c:\\users\\fd1hvy\\videos\\pmarzymvrmrvwxv n.swf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\PMArzymVRMrVWxV n.swf.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\pmarzymvrmrvwxv n.swf.tx_locked"), dwFlags=0x1) returned 1 [0204.552] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850210 | out: hHeap=0x5b0000) returned 1 [0204.552] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609040 [0204.552] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0204.552] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0204.553] WriteFile (in: hFile=0x4f4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x2f1fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0204.655] CloseHandle (hObject=0x4f4) returned 1 [0204.655] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0204.655] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0204.655] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.655] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x2f1fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0204.655] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3792110 [0204.655] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0204.655] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3792110 | out: hHeap=0x5b0000) returned 1 [0204.655] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0204.655] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0204.655] WriteFile (in: hFile=0x4f4, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x2f1fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x2f1fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0204.655] CloseHandle (hObject=0x4f4) returned 1 [0204.655] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0204.655] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0204.656] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0204.656] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609040 | out: hHeap=0x5b0000) returned 1 [0204.656] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0920 | out: hHeap=0x5b0000) returned 1 [0204.656] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120b0 | out: hHeap=0x5b0000) returned 1 [0204.656] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0205.713] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0206.746] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0207.841] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0208.909] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0209.909] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0213.118] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0215.025] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0216.040] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0217.094] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0219.693] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0220.685] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0221.704] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0222.708] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0223.723] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0224.738] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0225.767] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0226.811] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0227.841] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0228.882] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0229.910] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0231.009] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0232.029] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0233.059] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0234.074] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0235.105] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0236.140] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0237.152] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0238.192] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0239.223] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0240.275] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0241.284] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0242.301] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0243.346] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0244.383] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0245.458] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0246.473] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0247.492] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0249.484] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0251.491] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0252.617] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0253.634] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0254.780] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0255.804] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0256.861] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0257.893] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0258.906] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0259.913] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0260.932] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0261.929] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0262.936] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0263.936] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0264.955] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0265.955] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0266.968] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8) [0268.014] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8) [0269.032] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8) [0270.033] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8) [0271.033] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8) [0272.049] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8) [0273.063] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8) [0274.094] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0275.094] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8) [0276.093] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8) [0277.109] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8) [0278.121] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0279.141] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0280.141] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0281.141] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8) [0282.147] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0283.185] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0284.377] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8) [0285.377] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8) [0286.557] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0287.567] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34) returned 0 [0288.579] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x2f1ff2c, lpCompletionKey=0x2f1ff30, lpOverlapped=0x2f1ff34, dwMilliseconds=0x3e8) Thread: id = 195 os_tid = 0x4e4 [0114.547] GetLastError () returned 0x0 [0114.547] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x364) returned 0x605a58 [0114.548] SetLastError (dwErrCode=0x0) [0114.548] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0114.728] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.728] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.729] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.729] RmStartSession () returned 0x0 [0114.872] RmRegisterResources () returned 0x0 [0114.888] RmGetList () returned 0x0 [0116.261] RmShutdown () returned 0x0 [0117.090] RmEndSession () returned 0x0 [0117.191] GetFileAttributesW (lpFileName="C:\\\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log")) returned 0x20 [0117.191] SetFileAttributesW (lpFileName="C:\\\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log", dwFileAttributes=0x20) returned 1 [0117.191] CreateFileW (lpFileName="C:\\\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.191] GetFileSizeEx (in: hFile=0x404, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=40) returned 1 [0117.191] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890cd8 [0117.191] ReadFile (in: hFile=0x404, lpBuffer=0x3890cd8, nNumberOfBytesToRead=0x28, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3890cd8*, lpNumberOfBytesRead=0x305fe5c*=0x28, lpOverlapped=0x0) returned 1 [0117.192] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0117.192] WriteFile (in: hFile=0x404, lpBuffer=0x3890cd8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3890cd8*, lpNumberOfBytesWritten=0x305fe3c*=0x28, lpOverlapped=0x0) returned 1 [0117.193] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0117.193] WriteFile (in: hFile=0x404, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0117.193] WriteFile (in: hFile=0x404, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0117.193] CloseHandle (hObject=0x404) returned 1 [0117.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890cd8 | out: hHeap=0x5b0000) returned 1 [0117.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5ef7c8 [0117.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.194] MoveFileExW (lpExistingFileName="C:\\\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), lpNewFileName="C:\\\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log.tx_locked" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log.tx_locked"), dwFlags=0x1) returned 1 [0117.195] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef7c8 | out: hHeap=0x5b0000) returned 1 [0117.195] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890a38 [0117.195] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0117.195] CreateFileW (lpFileName="C:\\\\$GetCurrent\\Logs\\readme.txt" (normalized: "c:\\$getcurrent\\logs\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.195] WriteFile (in: hFile=0x404, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0117.196] CloseHandle (hObject=0x404) returned 1 [0117.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0117.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.197] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0117.197] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0117.197] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2aa68 [0117.197] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x38932a0 [0117.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2aa68 | out: hHeap=0x5b0000) returned 1 [0117.197] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6093a0 [0117.197] CreateFileW (lpFileName="C:\\\\$GetCurrent\\Logs\\id.key" (normalized: "c:\\$getcurrent\\logs\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.197] WriteFile (in: hFile=0x404, lpBuffer=0x38932a0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x38932a0*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0117.198] CloseHandle (hObject=0x404) returned 1 [0117.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6093a0 | out: hHeap=0x5b0000) returned 1 [0117.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38932a0 | out: hHeap=0x5b0000) returned 1 [0117.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890a38 | out: hHeap=0x5b0000) returned 1 [0117.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5b90 | out: hHeap=0x5b0000) returned 1 [0117.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea990 | out: hHeap=0x5b0000) returned 1 [0117.198] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0117.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601580 | out: hHeap=0x5b0000) returned 1 [0117.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eae98 | out: hHeap=0x5b0000) returned 1 [0117.198] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0117.198] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0117.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0117.198] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890bf8 [0117.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890bf8 | out: hHeap=0x5b0000) returned 1 [0117.198] RmStartSession () returned 0x0 [0117.213] RmRegisterResources () returned 0x0 [0117.218] RmGetList () returned 0x0 [0117.376] RmShutdown () returned 0x0 [0117.521] RmEndSession () returned 0x0 [0117.522] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1028\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf")) returned 0x80 [0117.522] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1028\\eula.rtf", dwFileAttributes=0x80) returned 1 [0117.523] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1028\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.523] GetFileSizeEx (in: hFile=0x404, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=6309) returned 1 [0117.523] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x18d3) returned 0x68e8e8 [0117.523] ReadFile (in: hFile=0x404, lpBuffer=0x68e900, nNumberOfBytesToRead=0x18a5, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x68e900*, lpNumberOfBytesRead=0x305fe5c*=0x18a5, lpOverlapped=0x0) returned 1 [0117.532] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0117.532] WriteFile (in: hFile=0x404, lpBuffer=0x68e900*, nNumberOfBytesToWrite=0x18a5, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x68e900*, lpNumberOfBytesWritten=0x305fe3c*=0x18a5, lpOverlapped=0x0) returned 1 [0117.533] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0117.533] WriteFile (in: hFile=0x404, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0117.533] WriteFile (in: hFile=0x404, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0117.533] CloseHandle (hObject=0x404) returned 1 [0117.537] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e8e8 | out: hHeap=0x5b0000) returned 1 [0117.537] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.538] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3540998 [0117.538] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.538] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1028\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1028\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0117.815] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540998 | out: hHeap=0x5b0000) returned 1 [0117.815] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6095e0 [0117.815] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3850fe0 [0117.815] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1028\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1028\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.815] WriteFile (in: hFile=0x404, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0117.816] CloseHandle (hObject=0x404) returned 1 [0117.816] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850fe0 | out: hHeap=0x5b0000) returned 1 [0117.816] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.816] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0117.816] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0117.817] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a210 [0117.817] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x64bb08 [0117.817] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a210 | out: hHeap=0x5b0000) returned 1 [0117.817] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3850fe0 [0117.817] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1028\\id.key" (normalized: "c:\\588bce7c90097ed212\\1028\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0117.817] WriteFile (in: hFile=0x404, lpBuffer=0x64bb08*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x64bb08*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0117.818] CloseHandle (hObject=0x404) returned 1 [0117.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850fe0 | out: hHeap=0x5b0000) returned 1 [0117.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x64bb08 | out: hHeap=0x5b0000) returned 1 [0117.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6095e0 | out: hHeap=0x5b0000) returned 1 [0117.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f41f0 | out: hHeap=0x5b0000) returned 1 [0117.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaca0 | out: hHeap=0x5b0000) returned 1 [0117.818] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0117.819] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.819] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.819] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38b9dd8 [0117.819] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9dd8 | out: hHeap=0x5b0000) returned 1 [0117.819] RmStartSession () returned 0x0 [0117.821] RmRegisterResources () returned 0x0 [0117.830] RmGetList () returned 0x0 [0119.564] RmShutdown () returned 0x0 [0121.467] RmEndSession () returned 0x0 [0121.468] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1029\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml")) returned 0x80 [0121.468] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1029\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0121.468] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1029\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0121.468] GetFileSizeEx (in: hFile=0x404, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=80970) returned 1 [0121.468] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13c73) returned 0x3b74b58 [0121.470] ReadFile (in: hFile=0x404, lpBuffer=0x3b74b60, nNumberOfBytesToRead=0x13c4a, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3b74b60*, lpNumberOfBytesRead=0x305fe5c*=0x13c4a, lpOverlapped=0x0) returned 1 [0121.503] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0121.504] WriteFile (in: hFile=0x404, lpBuffer=0x3b74b60*, nNumberOfBytesToWrite=0x13c4a, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3b74b60*, lpNumberOfBytesWritten=0x305fe3c*=0x13c4a, lpOverlapped=0x0) returned 1 [0121.511] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0121.511] WriteFile (in: hFile=0x404, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0121.544] WriteFile (in: hFile=0x404, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0121.544] CloseHandle (hObject=0x404) returned 1 [0121.546] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3b74b58 | out: hHeap=0x5b0000) returned 1 [0121.576] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0121.576] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f5c80 [0121.576] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0121.576] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1029\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1029\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0121.576] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5c80 | out: hHeap=0x5b0000) returned 1 [0121.576] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6091a8 [0121.576] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bcb8 [0121.577] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1029\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1029\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0121.577] WriteFile (in: hFile=0x404, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0121.578] CloseHandle (hObject=0x404) returned 1 [0121.579] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bcb8 | out: hHeap=0x5b0000) returned 1 [0121.579] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0121.579] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0121.579] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0121.579] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2ad30 [0121.579] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0121.579] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2ad30 | out: hHeap=0x5b0000) returned 1 [0121.579] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc08 [0121.579] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1029\\id.key" (normalized: "c:\\588bce7c90097ed212\\1029\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0121.579] WriteFile (in: hFile=0x404, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0121.584] CloseHandle (hObject=0x404) returned 1 [0121.584] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc08 | out: hHeap=0x5b0000) returned 1 [0121.584] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0121.584] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0121.584] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6091a8 | out: hHeap=0x5b0000) returned 1 [0121.584] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600e98 | out: hHeap=0x5b0000) returned 1 [0121.584] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea878 | out: hHeap=0x5b0000) returned 1 [0121.584] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0121.584] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0121.584] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0121.584] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba3c0 [0121.584] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba3c0 | out: hHeap=0x5b0000) returned 1 [0121.584] RmStartSession () returned 0x0 [0121.586] RmRegisterResources () returned 0x0 [0121.593] RmGetList () returned 0x0 [0121.858] RmShutdown () returned 0x0 [0123.528] RmEndSession () returned 0x0 [0123.530] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1038\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml")) returned 0x80 [0123.530] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1038\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0123.530] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1038\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0123.530] GetFileSizeEx (in: hFile=0x404, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=86442) returned 1 [0123.530] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x151d3) returned 0x3cc6a90 [0123.532] ReadFile (in: hFile=0x404, lpBuffer=0x3cc6aa0, nNumberOfBytesToRead=0x151aa, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3cc6aa0*, lpNumberOfBytesRead=0x305fe5c*=0x151aa, lpOverlapped=0x0) returned 1 [0123.814] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0123.815] WriteFile (in: hFile=0x404, lpBuffer=0x3cc6aa0*, nNumberOfBytesToWrite=0x151aa, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3cc6aa0*, lpNumberOfBytesWritten=0x305fe3c*=0x151aa, lpOverlapped=0x0) returned 1 [0123.816] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0123.816] WriteFile (in: hFile=0x404, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0123.816] WriteFile (in: hFile=0x404, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0123.816] CloseHandle (hObject=0x404) returned 1 [0123.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3cc6a90 | out: hHeap=0x5b0000) returned 1 [0123.818] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0123.818] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38505d0 [0123.818] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0123.819] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1038\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1038\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0123.819] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38505d0 | out: hHeap=0x5b0000) returned 1 [0123.819] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6092c8 [0123.819] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c080 [0123.819] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1038\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1038\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0123.820] WriteFile (in: hFile=0x404, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0123.821] CloseHandle (hObject=0x404) returned 1 [0123.821] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c080 | out: hHeap=0x5b0000) returned 1 [0123.821] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0123.821] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0123.821] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0123.821] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2ad30 [0123.821] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0123.821] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2ad30 | out: hHeap=0x5b0000) returned 1 [0123.821] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf78 [0123.821] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1038\\id.key" (normalized: "c:\\588bce7c90097ed212\\1038\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0123.821] WriteFile (in: hFile=0x404, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0123.822] CloseHandle (hObject=0x404) returned 1 [0123.822] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf78 | out: hHeap=0x5b0000) returned 1 [0123.822] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0123.822] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0123.822] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6092c8 | out: hHeap=0x5b0000) returned 1 [0123.823] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0123.823] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892248 | out: hHeap=0x5b0000) returned 1 [0123.823] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0123.823] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0123.823] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0123.823] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f560 [0123.823] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f560 | out: hHeap=0x5b0000) returned 1 [0123.823] RmStartSession () returned 0x0 [0124.015] RmRegisterResources () returned 0x0 [0124.022] RmGetList () returned 0x0 [0125.325] RmShutdown () returned 0x0 [0126.093] RmEndSession () returned 0x0 [0126.136] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1043\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml")) returned 0x80 [0126.136] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1043\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0126.136] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1043\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0126.136] GetFileSizeEx (in: hFile=0x404, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=79634) returned 1 [0126.136] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13743) returned 0x3ed0c20 [0126.140] ReadFile (in: hFile=0x404, lpBuffer=0x3ed0c40, nNumberOfBytesToRead=0x13712, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3ed0c40*, lpNumberOfBytesRead=0x305fe5c*=0x13712, lpOverlapped=0x0) returned 1 [0126.428] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0126.429] WriteFile (in: hFile=0x404, lpBuffer=0x3ed0c40*, nNumberOfBytesToWrite=0x13712, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3ed0c40*, lpNumberOfBytesWritten=0x305fe3c*=0x13712, lpOverlapped=0x0) returned 1 [0126.430] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0126.430] WriteFile (in: hFile=0x404, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0126.430] WriteFile (in: hFile=0x404, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0126.430] CloseHandle (hObject=0x404) returned 1 [0126.432] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3ed0c20 | out: hHeap=0x5b0000) returned 1 [0126.905] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0126.905] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850378 [0126.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0126.905] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1043\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1043\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0126.906] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850378 | out: hHeap=0x5b0000) returned 1 [0126.906] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608db8 [0126.906] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c130 [0126.906] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1043\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1043\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0126.907] WriteFile (in: hFile=0x43c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0126.908] CloseHandle (hObject=0x43c) returned 1 [0126.908] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c130 | out: hHeap=0x5b0000) returned 1 [0126.908] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0126.908] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0126.908] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0126.908] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2aa68 [0126.908] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0126.908] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2aa68 | out: hHeap=0x5b0000) returned 1 [0126.908] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2be18 [0126.908] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1043\\id.key" (normalized: "c:\\588bce7c90097ed212\\1043\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0126.909] WriteFile (in: hFile=0x43c, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0126.909] CloseHandle (hObject=0x43c) returned 1 [0126.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2be18 | out: hHeap=0x5b0000) returned 1 [0126.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0126.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0126.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608db8 | out: hHeap=0x5b0000) returned 1 [0126.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601858 | out: hHeap=0x5b0000) returned 1 [0126.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891fa8 | out: hHeap=0x5b0000) returned 1 [0126.910] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0126.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0126.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0126.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f1e0 [0126.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f1e0 | out: hHeap=0x5b0000) returned 1 [0126.910] RmStartSession () returned 0x0 [0126.913] RmRegisterResources () returned 0x0 [0126.917] RmGetList () returned 0x0 [0127.176] RmShutdown () returned 0x0 [0128.158] RmEndSession () returned 0x0 [0128.159] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\2052\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml")) returned 0x80 [0128.159] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\2052\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0128.159] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2052\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0128.160] GetFileSizeEx (in: hFile=0x43c, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=60684) returned 1 [0128.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xed33) returned 0x3774660 [0128.161] ReadFile (in: hFile=0x43c, lpBuffer=0x3774680, nNumberOfBytesToRead=0xed0c, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3774680*, lpNumberOfBytesRead=0x305fe5c*=0xed0c, lpOverlapped=0x0) returned 1 [0128.163] SetFilePointerEx (in: hFile=0x43c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0128.164] WriteFile (in: hFile=0x43c, lpBuffer=0x3774680*, nNumberOfBytesToWrite=0xed0c, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3774680*, lpNumberOfBytesWritten=0x305fe3c*=0xed0c, lpOverlapped=0x0) returned 1 [0128.164] SetFilePointerEx (in: hFile=0x43c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0128.164] WriteFile (in: hFile=0x43c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0128.164] WriteFile (in: hFile=0x43c, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0128.164] CloseHandle (hObject=0x43c) returned 1 [0128.341] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3774660 | out: hHeap=0x5b0000) returned 1 [0128.462] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0128.462] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850030 [0128.462] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0128.463] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\2052\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\2052\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0128.464] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850030 | out: hHeap=0x5b0000) returned 1 [0128.464] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609358 [0128.464] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c080 [0128.464] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2052\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\2052\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0128.464] WriteFile (in: hFile=0x43c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0128.465] CloseHandle (hObject=0x43c) returned 1 [0128.465] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c080 | out: hHeap=0x5b0000) returned 1 [0128.466] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0128.466] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.466] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0128.466] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x41007a0 [0128.466] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0128.466] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41007a0 | out: hHeap=0x5b0000) returned 1 [0128.466] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c080 [0128.466] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2052\\id.key" (normalized: "c:\\588bce7c90097ed212\\2052\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0128.466] WriteFile (in: hFile=0x43c, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0128.504] CloseHandle (hObject=0x43c) returned 1 [0128.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c080 | out: hHeap=0x5b0000) returned 1 [0128.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0128.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0128.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609358 | out: hHeap=0x5b0000) returned 1 [0128.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852298 | out: hHeap=0x5b0000) returned 1 [0128.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892c20 | out: hHeap=0x5b0000) returned 1 [0128.504] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0128.504] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0128.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0128.504] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3a0 [0128.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3a0 | out: hHeap=0x5b0000) returned 1 [0128.504] RmStartSession () returned 0x0 [0128.685] RmRegisterResources () returned 0x0 [0128.690] RmGetList () returned 0x0 [0128.724] RmShutdown () returned 0x0 [0130.268] RmEndSession () returned 0x0 [0130.749] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Client\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml")) returned 0x80 [0130.749] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Client\\UiInfo.xml", dwFileAttributes=0x80) returned 1 [0130.749] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Client\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0130.749] GetFileSizeEx (in: hFile=0x4a8, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=39042) returned 1 [0130.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x98b3) returned 0x37b4dd0 [0130.750] ReadFile (in: hFile=0x4a8, lpBuffer=0x37b4de0, nNumberOfBytesToRead=0x9882, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x37b4de0*, lpNumberOfBytesRead=0x305fe5c*=0x9882, lpOverlapped=0x0) returned 1 [0130.766] SetFilePointerEx (in: hFile=0x4a8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0130.766] WriteFile (in: hFile=0x4a8, lpBuffer=0x37b4de0*, nNumberOfBytesToWrite=0x9882, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x37b4de0*, lpNumberOfBytesWritten=0x305fe3c*=0x9882, lpOverlapped=0x0) returned 1 [0130.766] SetFilePointerEx (in: hFile=0x4a8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0130.766] WriteFile (in: hFile=0x4a8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0130.767] WriteFile (in: hFile=0x4a8, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0130.767] CloseHandle (hObject=0x4a8) returned 1 [0130.768] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37b4dd0 | out: hHeap=0x5b0000) returned 1 [0130.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0130.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850120 [0130.769] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0130.769] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Client\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\Client\\UiInfo.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml.tx_locked"), dwFlags=0x1) returned 1 [0130.793] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850120 | out: hHeap=0x5b0000) returned 1 [0130.793] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e90 [0130.793] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0850 [0130.793] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Client\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\client\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0130.794] WriteFile (in: hFile=0x4a8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0130.795] CloseHandle (hObject=0x4a8) returned 1 [0130.795] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0850 | out: hHeap=0x5b0000) returned 1 [0130.795] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0130.795] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0130.796] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0130.796] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff160 [0130.796] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0130.796] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff160 | out: hHeap=0x5b0000) returned 1 [0130.796] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c1e0 [0130.796] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Client\\id.key" (normalized: "c:\\588bce7c90097ed212\\client\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0130.796] WriteFile (in: hFile=0x4a8, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0130.861] CloseHandle (hObject=0x4a8) returned 1 [0130.861] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c1e0 | out: hHeap=0x5b0000) returned 1 [0130.861] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0130.861] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0130.861] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e90 | out: hHeap=0x5b0000) returned 1 [0130.861] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852918 | out: hHeap=0x5b0000) returned 1 [0130.861] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38925c8 | out: hHeap=0x5b0000) returned 1 [0130.861] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0130.861] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0130.861] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0130.861] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0130.861] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0130.861] RmStartSession () returned 0x0 [0130.863] RmRegisterResources () returned 0x0 [0130.871] RmGetList () returned 0x0 [0131.104] RmShutdown () returned 0x0 [0131.596] RmEndSession () returned 0x0 [0131.597] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate5.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico")) returned 0x80 [0131.597] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate5.ico", dwFileAttributes=0x80) returned 1 [0131.629] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate5.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0131.629] GetFileSizeEx (in: hFile=0x4a8, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=894) returned 1 [0131.629] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x380) returned 0x40fe810 [0131.629] ReadFile (in: hFile=0x4a8, lpBuffer=0x40fe810, nNumberOfBytesToRead=0x37e, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x40fe810*, lpNumberOfBytesRead=0x305fe5c*=0x37e, lpOverlapped=0x0) returned 1 [0131.647] SetFilePointerEx (in: hFile=0x4a8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0131.647] WriteFile (in: hFile=0x4a8, lpBuffer=0x40fe810*, nNumberOfBytesToWrite=0x37e, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x40fe810*, lpNumberOfBytesWritten=0x305fe3c*=0x37e, lpOverlapped=0x0) returned 1 [0131.647] SetFilePointerEx (in: hFile=0x4a8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0131.647] WriteFile (in: hFile=0x4a8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0131.647] WriteFile (in: hFile=0x4a8, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0131.647] CloseHandle (hObject=0x4a8) returned 1 [0131.649] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fe810 | out: hHeap=0x5b0000) returned 1 [0131.649] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0131.649] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38504e0 [0131.649] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0131.649] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate5.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate5.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico.tx_locked"), dwFlags=0x1) returned 1 [0131.649] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38504e0 | out: hHeap=0x5b0000) returned 1 [0131.650] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd68 [0131.650] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be09f0 [0131.650] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\graphics\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0131.650] WriteFile (in: hFile=0x4a8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0131.651] CloseHandle (hObject=0x4a8) returned 1 [0131.651] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be09f0 | out: hHeap=0x5b0000) returned 1 [0131.651] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0131.652] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0131.652] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0131.652] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x41004d8 [0131.652] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0131.652] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41004d8 | out: hHeap=0x5b0000) returned 1 [0131.652] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bdc0 [0131.652] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\id.key" (normalized: "c:\\588bce7c90097ed212\\graphics\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0131.652] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bdc0 | out: hHeap=0x5b0000) returned 1 [0131.652] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0131.652] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0131.652] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd68 | out: hHeap=0x5b0000) returned 1 [0131.652] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851e88 | out: hHeap=0x5b0000) returned 1 [0131.652] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892018 | out: hHeap=0x5b0000) returned 1 [0131.652] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0131.652] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0131.652] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0131.652] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f0c8 [0131.652] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f0c8 | out: hHeap=0x5b0000) returned 1 [0131.652] RmStartSession () returned 0x0 [0131.654] RmRegisterResources () returned 0x0 [0131.657] RmGetList () returned 0x0 [0132.084] RmShutdown () returned 0x0 [0132.639] RmEndSession () returned 0x0 [0132.985] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate7.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico")) returned 0x80 [0132.985] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate7.ico", dwFileAttributes=0x80) returned 1 [0132.985] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate7.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0132.985] GetFileSizeEx (in: hFile=0x404, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=894) returned 1 [0132.985] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x380) returned 0x38bbcd8 [0132.986] ReadFile (in: hFile=0x404, lpBuffer=0x38bbcd8, nNumberOfBytesToRead=0x37e, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x38bbcd8*, lpNumberOfBytesRead=0x305fe5c*=0x37e, lpOverlapped=0x0) returned 1 [0133.031] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0133.031] WriteFile (in: hFile=0x404, lpBuffer=0x38bbcd8*, nNumberOfBytesToWrite=0x37e, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x38bbcd8*, lpNumberOfBytesWritten=0x305fe3c*=0x37e, lpOverlapped=0x0) returned 1 [0133.032] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0133.032] WriteFile (in: hFile=0x404, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0133.032] WriteFile (in: hFile=0x404, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0133.032] CloseHandle (hObject=0x404) returned 1 [0133.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38bbcd8 | out: hHeap=0x5b0000) returned 1 [0133.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0133.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850030 [0133.213] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0133.213] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate7.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate7.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico.tx_locked"), dwFlags=0x1) returned 1 [0133.213] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850030 | out: hHeap=0x5b0000) returned 1 [0133.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c1e0 [0133.214] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0a58 [0133.214] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\graphics\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0133.214] WriteFile (in: hFile=0x4e4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0133.215] CloseHandle (hObject=0x4e4) returned 1 [0133.215] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a58 | out: hHeap=0x5b0000) returned 1 [0133.215] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0133.215] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.216] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0133.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x41004d8 [0133.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0133.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41004d8 | out: hHeap=0x5b0000) returned 1 [0133.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c0d8 [0133.216] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\id.key" (normalized: "c:\\588bce7c90097ed212\\graphics\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0133.216] WriteFile (in: hFile=0x4e4, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0133.216] CloseHandle (hObject=0x4e4) returned 1 [0133.217] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c0d8 | out: hHeap=0x5b0000) returned 1 [0133.217] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0133.217] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0133.217] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c1e0 | out: hHeap=0x5b0000) returned 1 [0133.217] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852230 | out: hHeap=0x5b0000) returned 1 [0133.217] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ead48 | out: hHeap=0x5b0000) returned 1 [0133.217] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0133.217] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0133.217] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0133.217] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0133.217] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0133.217] RmStartSession () returned 0x0 [0133.219] RmRegisterResources () returned 0x0 [0133.223] RmGetList () returned 0x0 [0133.939] RmShutdown () returned 0x0 [0134.753] RmEndSession () returned 0x0 [0134.754] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\warn.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico")) returned 0x80 [0134.754] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\warn.ico", dwFileAttributes=0x80) returned 1 [0134.754] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\warn.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0134.754] GetFileSizeEx (in: hFile=0x4e4, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=10134) returned 1 [0134.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x27c3) returned 0x4074518 [0134.755] ReadFile (in: hFile=0x4e4, lpBuffer=0x4074520, nNumberOfBytesToRead=0x2796, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x4074520*, lpNumberOfBytesRead=0x305fe5c*=0x2796, lpOverlapped=0x0) returned 1 [0135.492] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0135.492] WriteFile (in: hFile=0x4e4, lpBuffer=0x4074520*, nNumberOfBytesToWrite=0x2796, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x4074520*, lpNumberOfBytesWritten=0x305fe3c*=0x2796, lpOverlapped=0x0) returned 1 [0135.492] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0135.493] WriteFile (in: hFile=0x4e4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0135.493] WriteFile (in: hFile=0x4e4, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0135.493] CloseHandle (hObject=0x4e4) returned 1 [0135.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4074518 | out: hHeap=0x5b0000) returned 1 [0135.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0135.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0135.919] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0135.919] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Graphics\\warn.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\Graphics\\warn.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico.tx_locked"), dwFlags=0x1) returned 1 [0135.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0135.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd68 [0135.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0440 [0135.920] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\graphics\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0135.921] WriteFile (in: hFile=0x44c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0135.922] CloseHandle (hObject=0x44c) returned 1 [0135.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0440 | out: hHeap=0x5b0000) returned 1 [0135.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0135.922] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0135.922] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0135.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40fff48 [0135.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0135.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fff48 | out: hHeap=0x5b0000) returned 1 [0135.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c080 [0135.922] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\id.key" (normalized: "c:\\588bce7c90097ed212\\graphics\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0135.923] WriteFile (in: hFile=0x44c, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0135.923] CloseHandle (hObject=0x44c) returned 1 [0135.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c080 | out: hHeap=0x5b0000) returned 1 [0135.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0135.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0135.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd68 | out: hHeap=0x5b0000) returned 1 [0135.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852b88 | out: hHeap=0x5b0000) returned 1 [0135.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891218 | out: hHeap=0x5b0000) returned 1 [0135.924] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0135.924] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0135.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0135.924] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f528 [0135.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f528 | out: hHeap=0x5b0000) returned 1 [0135.924] RmStartSession () returned 0x0 [0135.927] RmRegisterResources () returned 0x0 [0135.937] RmGetList () returned 0x0 [0137.258] RmShutdown () returned 0x0 [0138.667] RmEndSession () returned 0x0 [0138.669] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\ParameterInfo.xml" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml")) returned 0x80 [0138.669] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\ParameterInfo.xml", dwFileAttributes=0x80) returned 1 [0138.669] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\ParameterInfo.xml" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0138.669] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=272046) returned 1 [0138.669] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x426d3) returned 0x3e2a1a0 [0139.028] ReadFile (in: hFile=0x44c, lpBuffer=0x3e2a1c0, nNumberOfBytesToRead=0x426ae, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3e2a1c0*, lpNumberOfBytesRead=0x305fe5c*=0x426ae, lpOverlapped=0x0) returned 1 [0139.222] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0139.225] WriteFile (in: hFile=0x44c, lpBuffer=0x3e2a1c0*, nNumberOfBytesToWrite=0x426ae, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3e2a1c0*, lpNumberOfBytesWritten=0x305fe3c*=0x426ae, lpOverlapped=0x0) returned 1 [0139.226] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0139.226] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0139.226] WriteFile (in: hFile=0x44c, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0139.226] CloseHandle (hObject=0x44c) returned 1 [0139.232] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a1a0 | out: hHeap=0x5b0000) returned 1 [0139.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0139.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850198 [0139.267] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0139.267] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\ParameterInfo.xml" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\ParameterInfo.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml.tx_locked"), dwFlags=0x1) returned 1 [0139.268] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850198 | out: hHeap=0x5b0000) returned 1 [0139.268] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f218 [0139.268] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c130 [0139.268] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0139.269] WriteFile (in: hFile=0x4a4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0139.269] CloseHandle (hObject=0x4a4) returned 1 [0139.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c130 | out: hHeap=0x5b0000) returned 1 [0139.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0139.270] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0139.270] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0139.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x41007a0 [0139.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0139.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41007a0 | out: hHeap=0x5b0000) returned 1 [0139.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0139.270] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0139.270] WriteFile (in: hFile=0x4a4, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0139.270] CloseHandle (hObject=0x4a4) returned 1 [0139.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0139.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0139.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0139.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f218 | out: hHeap=0x5b0000) returned 1 [0139.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540248 | out: hHeap=0x5b0000) returned 1 [0139.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890fe8 | out: hHeap=0x5b0000) returned 1 [0139.270] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0139.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0139.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0139.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0139.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0139.271] RmStartSession () returned 0x0 [0139.273] RmRegisterResources () returned 0x0 [0139.288] RmGetList () returned 0x0 [0139.760] RmShutdown () returned 0x0 [0140.899] RmEndSession () returned 0x0 [0140.900] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\watermark.bmp" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp")) returned 0x80 [0140.900] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\watermark.bmp", dwFileAttributes=0x80) returned 1 [0140.900] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\watermark.bmp" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a4 [0140.901] GetFileSizeEx (in: hFile=0x4a4, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=104072) returned 1 [0140.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x196b3) returned 0x3dc4008 [0140.902] ReadFile (in: hFile=0x4a4, lpBuffer=0x3dc4020, nNumberOfBytesToRead=0x19688, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3dc4020*, lpNumberOfBytesRead=0x305fe5c*=0x19688, lpOverlapped=0x0) returned 1 [0141.821] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0141.822] WriteFile (in: hFile=0x4a4, lpBuffer=0x3dc4020*, nNumberOfBytesToWrite=0x19688, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3dc4020*, lpNumberOfBytesWritten=0x305fe3c*=0x19688, lpOverlapped=0x0) returned 1 [0141.829] SetFilePointerEx (in: hFile=0x4a4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0141.829] WriteFile (in: hFile=0x4a4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0141.836] WriteFile (in: hFile=0x4a4, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0141.836] CloseHandle (hObject=0x4a4) returned 1 [0141.967] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3dc4008 | out: hHeap=0x5b0000) returned 1 [0142.059] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0142.059] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0142.059] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0142.059] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\watermark.bmp" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp"), lpNewFileName="C:\\\\588bce7c90097ed212\\watermark.bmp.tx_locked" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp.tx_locked"), dwFlags=0x1) returned 1 [0142.060] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0142.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f410 [0142.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c1e0 [0142.060] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0142.061] WriteFile (in: hFile=0x3c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0142.069] CloseHandle (hObject=0x3c4) returned 1 [0142.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c1e0 | out: hHeap=0x5b0000) returned 1 [0142.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0142.070] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0142.070] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0142.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff160 [0142.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0142.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff160 | out: hHeap=0x5b0000) returned 1 [0142.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609088 [0142.070] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0142.070] WriteFile (in: hFile=0x3c4, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0142.070] CloseHandle (hObject=0x3c4) returned 1 [0142.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609088 | out: hHeap=0x5b0000) returned 1 [0142.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0142.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0142.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f410 | out: hHeap=0x5b0000) returned 1 [0142.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38511f0 | out: hHeap=0x5b0000) returned 1 [0142.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891608 | out: hHeap=0x5b0000) returned 1 [0142.076] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0142.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0142.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0142.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f138 [0142.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f138 | out: hHeap=0x5b0000) returned 1 [0142.077] RmStartSession () returned 0x0 [0143.050] RmRegisterResources () returned 0x0 [0143.055] RmGetList () returned 0x0 [0143.128] RmShutdown () returned 0x0 [0144.111] RmEndSession () returned 0x0 [0144.112] GetFileAttributesW (lpFileName="C:\\\\Logs\\Setup.evtx" (normalized: "c:\\logs\\setup.evtx")) returned 0x20 [0144.112] SetFileAttributesW (lpFileName="C:\\\\Logs\\Setup.evtx", dwFileAttributes=0x20) returned 1 [0144.112] CreateFileW (lpFileName="C:\\\\Logs\\Setup.evtx" (normalized: "c:\\logs\\setup.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0144.112] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=69632) returned 1 [0144.112] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x11033) returned 0x3c86498 [0144.114] ReadFile (in: hFile=0x4fc, lpBuffer=0x3c864a0, nNumberOfBytesToRead=0x11000, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c864a0*, lpNumberOfBytesRead=0x305fe5c*=0x11000, lpOverlapped=0x0) returned 1 [0144.157] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0144.159] WriteFile (in: hFile=0x4fc, lpBuffer=0x3c864a0*, nNumberOfBytesToWrite=0x11000, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c864a0*, lpNumberOfBytesWritten=0x305fe3c*=0x11000, lpOverlapped=0x0) returned 1 [0144.159] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0144.159] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0144.160] WriteFile (in: hFile=0x4fc, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0144.160] CloseHandle (hObject=0x4fc) returned 1 [0144.163] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86498 | out: hHeap=0x5b0000) returned 1 [0144.164] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0144.164] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0144.164] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0144.164] MoveFileExW (lpExistingFileName="C:\\\\Logs\\Setup.evtx" (normalized: "c:\\logs\\setup.evtx"), lpNewFileName="C:\\\\Logs\\Setup.evtx.tx_locked" (normalized: "c:\\logs\\setup.evtx.tx_locked"), dwFlags=0x1) returned 1 [0144.164] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0144.164] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0144.165] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0144.165] CreateFileW (lpFileName="C:\\\\Logs\\readme.txt" (normalized: "c:\\logs\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0144.165] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0144.166] CloseHandle (hObject=0x4fc) returned 1 [0144.166] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0144.166] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0144.166] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0144.167] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0144.167] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff160 [0144.167] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0144.167] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff160 | out: hHeap=0x5b0000) returned 1 [0144.167] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0144.167] CreateFileW (lpFileName="C:\\\\Logs\\id.key" (normalized: "c:\\logs\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0144.167] WriteFile (in: hFile=0x4fc, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0144.168] CloseHandle (hObject=0x4fc) returned 1 [0144.168] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0144.168] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0144.169] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0144.169] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0144.169] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916b0 | out: hHeap=0x5b0000) returned 1 [0144.169] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891640 | out: hHeap=0x5b0000) returned 1 [0144.169] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0144.169] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0144.169] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0144.169] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef08 [0144.169] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef08 | out: hHeap=0x5b0000) returned 1 [0144.169] RmStartSession () returned 0x0 [0144.172] RmRegisterResources () returned 0x0 [0144.987] RmGetList () returned 0x0 [0146.127] RmShutdown () returned 0x0 [0147.408] RmEndSession () returned 0x0 [0147.409] GetFileAttributesW (lpFileName="C:\\\\Users\\Default\\NTUSER.DAT" (normalized: "c:\\users\\default\\ntuser.dat")) returned 0x20 [0147.410] SetFileAttributesW (lpFileName="C:\\\\Users\\Default\\NTUSER.DAT", dwFileAttributes=0x20) returned 1 [0147.410] CreateFileW (lpFileName="C:\\\\Users\\Default\\NTUSER.DAT" (normalized: "c:\\users\\default\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0147.410] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=262144) returned 1 [0147.410] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40033) returned 0x3ce1fe8 [0147.414] ReadFile (in: hFile=0x4fc, lpBuffer=0x3ce2000, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3ce2000*, lpNumberOfBytesRead=0x305fe5c*=0x40000, lpOverlapped=0x0) returned 1 [0147.694] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0147.697] WriteFile (in: hFile=0x4fc, lpBuffer=0x3ce2000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3ce2000*, lpNumberOfBytesWritten=0x305fe3c*=0x40000, lpOverlapped=0x0) returned 1 [0147.698] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0147.698] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0147.699] WriteFile (in: hFile=0x4fc, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0147.699] CloseHandle (hObject=0x4fc) returned 1 [0147.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3ce1fe8 | out: hHeap=0x5b0000) returned 1 [0147.828] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0147.829] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd68 [0147.829] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0147.829] MoveFileExW (lpExistingFileName="C:\\\\Users\\Default\\NTUSER.DAT" (normalized: "c:\\users\\default\\ntuser.dat"), lpNewFileName="C:\\\\Users\\Default\\NTUSER.DAT.tx_locked" (normalized: "c:\\users\\default\\ntuser.dat.tx_locked"), dwFlags=0x1) returned 1 [0147.830] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd68 | out: hHeap=0x5b0000) returned 1 [0147.830] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f138 [0147.830] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0147.830] CreateFileW (lpFileName="C:\\\\Users\\Default\\readme.txt" (normalized: "c:\\users\\default\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0147.831] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0147.832] CloseHandle (hObject=0x380) returned 1 [0147.832] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0147.832] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0147.832] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0147.832] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0147.832] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40febd0 [0147.832] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0147.832] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40febd0 | out: hHeap=0x5b0000) returned 1 [0147.832] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0147.832] CreateFileW (lpFileName="C:\\\\Users\\Default\\id.key" (normalized: "c:\\users\\default\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0147.833] WriteFile (in: hFile=0x380, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0147.834] CloseHandle (hObject=0x380) returned 1 [0147.834] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0147.834] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0147.834] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0147.834] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f138 | out: hHeap=0x5b0000) returned 1 [0147.834] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609040 | out: hHeap=0x5b0000) returned 1 [0147.834] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890ed0 | out: hHeap=0x5b0000) returned 1 [0147.834] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0147.834] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0147.834] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0147.834] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f090 [0147.834] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f090 | out: hHeap=0x5b0000) returned 1 [0147.834] RmStartSession () returned 0x0 [0147.837] RmRegisterResources () returned 0x0 [0147.845] RmGetList () returned 0x0 [0148.362] RmShutdown () returned 0x0 [0149.114] RmEndSession () returned 0x0 [0149.115] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\B5q.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\b5q.avi")) returned 0x20 [0149.115] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\B5q.avi", dwFileAttributes=0x20) returned 1 [0149.115] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\B5q.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\b5q.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0149.115] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=17750) returned 1 [0149.115] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x4583) returned 0x3ed8208 [0149.116] ReadFile (in: hFile=0x380, lpBuffer=0x3ed8220, nNumberOfBytesToRead=0x4556, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3ed8220*, lpNumberOfBytesRead=0x305fe5c*=0x4556, lpOverlapped=0x0) returned 1 [0149.118] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0149.118] WriteFile (in: hFile=0x380, lpBuffer=0x3ed8220*, nNumberOfBytesToWrite=0x4556, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3ed8220*, lpNumberOfBytesWritten=0x305fe3c*=0x4556, lpOverlapped=0x0) returned 1 [0149.118] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0149.118] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0149.118] WriteFile (in: hFile=0x380, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0149.118] CloseHandle (hObject=0x380) returned 1 [0149.120] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3ed8208 | out: hHeap=0x5b0000) returned 1 [0149.120] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0149.120] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0149.120] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0149.120] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\B5q.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\b5q.avi"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\B5q.avi.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\b5q.avi.tx_locked"), dwFlags=0x1) returned 1 [0149.121] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0149.121] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0149.121] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf20 [0149.121] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0149.122] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0149.124] CloseHandle (hObject=0x380) returned 1 [0149.124] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf20 | out: hHeap=0x5b0000) returned 1 [0149.124] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0149.124] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0149.124] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0149.124] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff6f0 [0149.124] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0149.124] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff6f0 | out: hHeap=0x5b0000) returned 1 [0149.124] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608fb0 [0149.124] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0149.124] WriteFile (in: hFile=0x380, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0149.125] CloseHandle (hObject=0x380) returned 1 [0149.125] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608fb0 | out: hHeap=0x5b0000) returned 1 [0149.125] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0149.125] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0149.125] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0149.125] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851d48 | out: hHeap=0x5b0000) returned 1 [0149.125] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890e28 | out: hHeap=0x5b0000) returned 1 [0149.125] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0149.125] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0149.125] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0149.125] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f528 [0149.125] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f528 | out: hHeap=0x5b0000) returned 1 [0149.125] RmStartSession () returned 0x0 [0149.837] RmRegisterResources () returned 0x0 [0149.847] RmGetList () returned 0x0 [0150.218] RmShutdown () returned 0x0 [0150.700] RmEndSession () returned 0x0 [0150.701] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\CgPa.pps" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\cgpa.pps")) returned 0x20 [0150.701] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\CgPa.pps", dwFileAttributes=0x20) returned 1 [0150.702] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\CgPa.pps" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\cgpa.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0150.702] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=9525) returned 1 [0150.702] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2563) returned 0x37d0820 [0150.702] ReadFile (in: hFile=0x380, lpBuffer=0x37d0840, nNumberOfBytesToRead=0x2535, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x37d0840*, lpNumberOfBytesRead=0x305fe5c*=0x2535, lpOverlapped=0x0) returned 1 [0150.704] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0150.704] WriteFile (in: hFile=0x380, lpBuffer=0x37d0840*, nNumberOfBytesToWrite=0x2535, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x37d0840*, lpNumberOfBytesWritten=0x305fe3c*=0x2535, lpOverlapped=0x0) returned 1 [0150.705] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0150.705] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0150.705] WriteFile (in: hFile=0x380, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0150.705] CloseHandle (hObject=0x380) returned 1 [0150.706] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37d0820 | out: hHeap=0x5b0000) returned 1 [0150.706] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0150.706] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04f20 [0150.706] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0150.706] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\CgPa.pps" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\cgpa.pps"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\CgPa.pps.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\cgpa.pps.tx_locked"), dwFlags=0x1) returned 1 [0151.143] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04f20 | out: hHeap=0x5b0000) returned 1 [0151.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0151.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0151.143] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0151.144] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0151.145] CloseHandle (hObject=0x380) returned 1 [0151.145] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0151.145] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0151.145] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0151.145] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0151.145] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x41007a0 [0151.145] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0151.145] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41007a0 | out: hHeap=0x5b0000) returned 1 [0151.145] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0151.145] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0151.145] WriteFile (in: hFile=0x380, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0151.146] CloseHandle (hObject=0x380) returned 1 [0151.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0151.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0151.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0151.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0151.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5e60 | out: hHeap=0x5b0000) returned 1 [0151.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890f08 | out: hHeap=0x5b0000) returned 1 [0151.147] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0151.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0151.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0151.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f528 [0151.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f528 | out: hHeap=0x5b0000) returned 1 [0151.147] RmStartSession () returned 0x0 [0151.306] RmRegisterResources () returned 0x0 [0151.313] RmGetList () returned 0x0 [0151.489] RmShutdown () returned 0x0 [0152.923] RmEndSession () returned 0x0 [0154.033] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\Ky8AFTe8hZ 7CGo.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\ky8afte8hz 7cgo.mkv")) returned 0x20 [0154.033] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\Ky8AFTe8hZ 7CGo.mkv", dwFileAttributes=0x20) returned 1 [0154.033] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\Ky8AFTe8hZ 7CGo.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\ky8afte8hz 7cgo.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0154.033] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=31587) returned 1 [0154.033] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x7b93) returned 0x3c8e3f8 [0154.034] ReadFile (in: hFile=0x380, lpBuffer=0x3c8e400, nNumberOfBytesToRead=0x7b63, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c8e400*, lpNumberOfBytesRead=0x305fe5c*=0x7b63, lpOverlapped=0x0) returned 1 [0154.113] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0154.113] WriteFile (in: hFile=0x380, lpBuffer=0x3c8e400*, nNumberOfBytesToWrite=0x7b63, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c8e400*, lpNumberOfBytesWritten=0x305fe3c*=0x7b63, lpOverlapped=0x0) returned 1 [0154.114] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0154.114] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0154.114] WriteFile (in: hFile=0x380, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0154.114] CloseHandle (hObject=0x380) returned 1 [0154.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c8e3f8 | out: hHeap=0x5b0000) returned 1 [0154.123] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0154.123] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710900 [0154.123] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0154.123] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\Ky8AFTe8hZ 7CGo.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\ky8afte8hz 7cgo.mkv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\Ky8AFTe8hZ 7CGo.mkv.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\ky8afte8hz 7cgo.mkv.tx_locked"), dwFlags=0x1) returned 1 [0154.123] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710900 | out: hHeap=0x5b0000) returned 1 [0154.123] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600af0 [0154.124] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850030 [0154.124] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0154.124] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0154.125] CloseHandle (hObject=0x380) returned 1 [0154.125] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850030 | out: hHeap=0x5b0000) returned 1 [0154.125] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0154.126] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0154.126] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0154.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x4100408 [0154.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0154.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4100408 | out: hHeap=0x5b0000) returned 1 [0154.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0154.126] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0154.126] WriteFile (in: hFile=0x380, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0154.126] CloseHandle (hObject=0x380) returned 1 [0154.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0154.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0154.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0154.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600af0 | out: hHeap=0x5b0000) returned 1 [0154.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eedb0 | out: hHeap=0x5b0000) returned 1 [0154.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890bf8 | out: hHeap=0x5b0000) returned 1 [0154.126] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0154.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0154.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0154.126] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef78 [0154.126] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef78 | out: hHeap=0x5b0000) returned 1 [0154.126] RmStartSession () returned 0x0 [0154.128] RmRegisterResources () returned 0x0 [0154.137] RmGetList () returned 0x0 [0154.997] RmShutdown () returned 0x0 [0155.876] RmEndSession () returned 0x0 [0155.947] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\DrftaJ.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\drftaj.mkv")) returned 0x20 [0155.947] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\DrftaJ.mkv", dwFileAttributes=0x20) returned 1 [0155.947] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\DrftaJ.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\drftaj.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0155.947] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=56217) returned 1 [0155.947] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xdbc3) returned 0x3c85a98 [0155.948] ReadFile (in: hFile=0x44c, lpBuffer=0x3c85aa0, nNumberOfBytesToRead=0xdb99, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c85aa0*, lpNumberOfBytesRead=0x305fe5c*=0xdb99, lpOverlapped=0x0) returned 1 [0156.031] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0156.031] WriteFile (in: hFile=0x44c, lpBuffer=0x3c85aa0*, nNumberOfBytesToWrite=0xdb99, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c85aa0*, lpNumberOfBytesWritten=0x305fe3c*=0xdb99, lpOverlapped=0x0) returned 1 [0156.032] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0156.032] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0156.032] WriteFile (in: hFile=0x44c, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0156.032] CloseHandle (hObject=0x44c) returned 1 [0156.034] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c85a98 | out: hHeap=0x5b0000) returned 1 [0156.034] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0156.035] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0156.035] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0156.035] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\DrftaJ.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\drftaj.mkv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\DrftaJ.mkv.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\drftaj.mkv.tx_locked"), dwFlags=0x1) returned 1 [0156.035] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0156.035] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609310 [0156.035] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c028 [0156.035] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0156.036] WriteFile (in: hFile=0x44c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0156.037] CloseHandle (hObject=0x44c) returned 1 [0156.037] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c028 | out: hHeap=0x5b0000) returned 1 [0156.037] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0156.037] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0156.037] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0156.037] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40feb00 [0156.037] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0156.037] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40feb00 | out: hHeap=0x5b0000) returned 1 [0156.037] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0156.038] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0156.038] WriteFile (in: hFile=0x44c, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0156.038] CloseHandle (hObject=0x44c) returned 1 [0156.038] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0156.038] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0156.038] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0156.038] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609310 | out: hHeap=0x5b0000) returned 1 [0156.038] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851140 | out: hHeap=0x5b0000) returned 1 [0156.038] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890a38 | out: hHeap=0x5b0000) returned 1 [0156.038] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0156.038] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0156.038] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0156.038] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0156.038] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0156.038] RmStartSession () returned 0x0 [0156.040] RmRegisterResources () returned 0x0 [0156.049] RmGetList () returned 0x0 [0156.544] RmShutdown () returned 0x0 [0158.098] RmEndSession () returned 0x0 [0158.099] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\kEygCydHx0dSlm3Fxu.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\keygcydhx0dslm3fxu.m4a")) returned 0x20 [0158.099] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\kEygCydHx0dSlm3Fxu.m4a", dwFileAttributes=0x20) returned 1 [0158.099] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\kEygCydHx0dSlm3Fxu.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\keygcydhx0dslm3fxu.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0158.100] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=33136) returned 1 [0158.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x81a3) returned 0x4073c08 [0158.100] ReadFile (in: hFile=0x44c, lpBuffer=0x4073c20, nNumberOfBytesToRead=0x8170, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x4073c20*, lpNumberOfBytesRead=0x305fe5c*=0x8170, lpOverlapped=0x0) returned 1 [0158.102] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0158.102] WriteFile (in: hFile=0x44c, lpBuffer=0x4073c20*, nNumberOfBytesToWrite=0x8170, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x4073c20*, lpNumberOfBytesWritten=0x305fe3c*=0x8170, lpOverlapped=0x0) returned 1 [0158.102] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0158.103] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0158.103] WriteFile (in: hFile=0x44c, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0158.103] CloseHandle (hObject=0x44c) returned 1 [0158.103] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4073c08 | out: hHeap=0x5b0000) returned 1 [0158.103] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0158.103] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04b68 [0158.103] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0158.103] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\kEygCydHx0dSlm3Fxu.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\keygcydhx0dslm3fxu.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\kEygCydHx0dSlm3Fxu.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\keygcydhx0dslm3fxu.m4a.tx_locked"), dwFlags=0x1) returned 1 [0158.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04b68 | out: hHeap=0x5b0000) returned 1 [0158.104] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609430 [0158.104] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c130 [0158.104] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0158.105] WriteFile (in: hFile=0x44c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0158.106] CloseHandle (hObject=0x44c) returned 1 [0158.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c130 | out: hHeap=0x5b0000) returned 1 [0158.106] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0158.106] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.106] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0158.106] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0158.106] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0158.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0158.106] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e00 [0158.106] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0158.106] WriteFile (in: hFile=0x44c, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0158.106] CloseHandle (hObject=0x44c) returned 1 [0158.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e00 | out: hHeap=0x5b0000) returned 1 [0158.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0158.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0158.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609430 | out: hHeap=0x5b0000) returned 1 [0158.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540930 | out: hHeap=0x5b0000) returned 1 [0158.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eab50 | out: hHeap=0x5b0000) returned 1 [0158.106] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0158.107] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0158.107] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0158.107] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0158.107] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0158.107] RmStartSession () returned 0x0 [0158.108] RmRegisterResources () returned 0x0 [0158.668] RmGetList () returned 0x0 [0159.896] RmShutdown () returned 0x0 [0161.160] RmEndSession () returned 0x0 [0161.161] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\SVeZoYdP17eLM.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\svezoydp17elm.avi")) returned 0x20 [0161.161] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\SVeZoYdP17eLM.avi", dwFileAttributes=0x20) returned 1 [0161.161] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\SVeZoYdP17eLM.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\svezoydp17elm.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0161.161] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=44018) returned 1 [0161.161] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xac23) returned 0x381e730 [0161.162] ReadFile (in: hFile=0x44c, lpBuffer=0x381e740, nNumberOfBytesToRead=0xabf2, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x381e740*, lpNumberOfBytesRead=0x305fe5c*=0xabf2, lpOverlapped=0x0) returned 1 [0161.164] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0161.165] WriteFile (in: hFile=0x44c, lpBuffer=0x381e740*, nNumberOfBytesToWrite=0xabf2, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x381e740*, lpNumberOfBytesWritten=0x305fe3c*=0xabf2, lpOverlapped=0x0) returned 1 [0161.165] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0161.165] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0161.165] WriteFile (in: hFile=0x44c, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0161.166] CloseHandle (hObject=0x44c) returned 1 [0161.166] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x381e730 | out: hHeap=0x5b0000) returned 1 [0161.166] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0161.166] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850288 [0161.166] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0161.166] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\SVeZoYdP17eLM.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\svezoydp17elm.avi"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\SVeZoYdP17eLM.avi.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\svezoydp17elm.avi.tx_locked"), dwFlags=0x1) returned 1 [0161.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850288 | out: hHeap=0x5b0000) returned 1 [0161.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ff8 [0161.714] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0161.714] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0161.714] WriteFile (in: hFile=0x44c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0161.715] CloseHandle (hObject=0x44c) returned 1 [0161.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0161.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0161.715] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0161.715] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0161.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837488 [0161.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0161.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837488 | out: hHeap=0x5b0000) returned 1 [0161.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609040 [0161.716] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0161.716] WriteFile (in: hFile=0x44c, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0161.716] CloseHandle (hObject=0x44c) returned 1 [0161.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609040 | out: hHeap=0x5b0000) returned 1 [0161.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0161.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0161.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ff8 | out: hHeap=0x5b0000) returned 1 [0161.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540998 | out: hHeap=0x5b0000) returned 1 [0161.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba270 | out: hHeap=0x5b0000) returned 1 [0161.716] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0161.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0161.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0161.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f100 [0161.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f100 | out: hHeap=0x5b0000) returned 1 [0161.716] RmStartSession () returned 0x0 [0161.720] RmRegisterResources () returned 0x0 [0161.723] RmGetList () returned 0x0 [0161.748] RmShutdown () returned 0x0 [0164.235] RmEndSession () returned 0x0 [0164.434] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\bMaLsw75UQsO4G.ods" (normalized: "c:\\users\\fd1hvy\\documents\\bmalsw75uqso4g.ods")) returned 0x20 [0164.435] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\bMaLsw75UQsO4G.ods", dwFileAttributes=0x20) returned 1 [0164.435] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\bMaLsw75UQsO4G.ods" (normalized: "c:\\users\\fd1hvy\\documents\\bmalsw75uqso4g.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0164.435] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=15860) returned 1 [0164.435] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x3e23) returned 0x35aa990 [0164.435] ReadFile (in: hFile=0x44c, lpBuffer=0x35aa9a0, nNumberOfBytesToRead=0x3df4, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35aa9a0*, lpNumberOfBytesRead=0x305fe5c*=0x3df4, lpOverlapped=0x0) returned 1 [0164.444] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0164.444] WriteFile (in: hFile=0x44c, lpBuffer=0x35aa9a0*, nNumberOfBytesToWrite=0x3df4, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35aa9a0*, lpNumberOfBytesWritten=0x305fe3c*=0x3df4, lpOverlapped=0x0) returned 1 [0164.444] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0164.444] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0164.445] WriteFile (in: hFile=0x44c, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0164.445] CloseHandle (hObject=0x44c) returned 1 [0164.446] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35aa990 | out: hHeap=0x5b0000) returned 1 [0164.446] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0164.446] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38500a8 [0164.446] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0164.446] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\bMaLsw75UQsO4G.ods" (normalized: "c:\\users\\fd1hvy\\documents\\bmalsw75uqso4g.ods"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\bMaLsw75UQsO4G.ods.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\bmalsw75uqso4g.ods.tx_locked"), dwFlags=0x1) returned 1 [0164.471] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38500a8 | out: hHeap=0x5b0000) returned 1 [0164.471] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ff8 [0164.471] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0164.472] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0164.473] WriteFile (in: hFile=0x4b8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0164.474] CloseHandle (hObject=0x4b8) returned 1 [0164.475] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0164.475] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0164.475] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.475] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0164.475] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0164.475] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0164.475] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0164.475] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0164.475] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0164.475] WriteFile (in: hFile=0x4b8, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0164.475] CloseHandle (hObject=0x4b8) returned 1 [0164.475] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0164.475] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0164.475] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0164.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ff8 | out: hHeap=0x5b0000) returned 1 [0164.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540fb0 | out: hHeap=0x5b0000) returned 1 [0164.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9d30 | out: hHeap=0x5b0000) returned 1 [0164.476] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0164.476] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0164.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0164.476] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3d8 [0164.476] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3d8 | out: hHeap=0x5b0000) returned 1 [0164.476] RmStartSession () returned 0x0 [0164.555] RmRegisterResources () returned 0x0 [0164.555] RmGetList () returned 0x0 [0164.630] RmShutdown () returned 0x0 [0166.226] RmEndSession () returned 0x0 [0166.227] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\EI_E.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\ei_e.rtf")) returned 0x20 [0166.227] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\EI_E.rtf", dwFileAttributes=0x20) returned 1 [0166.227] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\EI_E.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\ei_e.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0166.227] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=24251) returned 1 [0166.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5ee3) returned 0x4073ed8 [0166.227] ReadFile (in: hFile=0x4b8, lpBuffer=0x4073ee0, nNumberOfBytesToRead=0x5ebb, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x4073ee0*, lpNumberOfBytesRead=0x305fe5c*=0x5ebb, lpOverlapped=0x0) returned 1 [0166.237] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0166.237] WriteFile (in: hFile=0x4b8, lpBuffer=0x4073ee0*, nNumberOfBytesToWrite=0x5ebb, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x4073ee0*, lpNumberOfBytesWritten=0x305fe3c*=0x5ebb, lpOverlapped=0x0) returned 1 [0166.238] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0166.238] WriteFile (in: hFile=0x4b8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0166.238] WriteFile (in: hFile=0x4b8, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0166.238] CloseHandle (hObject=0x4b8) returned 1 [0166.238] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4073ed8 | out: hHeap=0x5b0000) returned 1 [0166.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0166.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0166.238] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0166.238] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\EI_E.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\ei_e.rtf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\EI_E.rtf.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\ei_e.rtf.tx_locked"), dwFlags=0x1) returned 1 [0166.239] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0166.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd10 [0166.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0166.239] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0166.240] WriteFile (in: hFile=0x4b8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0166.241] CloseHandle (hObject=0x4b8) returned 1 [0166.241] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0166.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0166.241] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.241] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0166.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0166.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0166.241] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0166.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0166.241] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.327] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0166.327] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0166.327] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0166.327] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd10 | out: hHeap=0x5b0000) returned 1 [0166.327] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3541018 | out: hHeap=0x5b0000) returned 1 [0166.327] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba938 | out: hHeap=0x5b0000) returned 1 [0166.327] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0166.327] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7570 [0166.327] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7570 | out: hHeap=0x5b0000) returned 1 [0166.327] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0166.327] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0166.327] RmStartSession () returned 0x0 [0167.029] RmRegisterResources () returned 0x0 [0167.039] RmGetList () returned 0x0 [0167.856] RmShutdown () returned 0x0 [0169.514] RmEndSession () returned 0x0 [0169.515] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\1uVEQolTG EGjDD97L.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\1uveqoltg egjdd97l.docx")) returned 0x20 [0169.515] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\1uVEQolTG EGjDD97L.docx", dwFileAttributes=0x20) returned 1 [0169.516] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\1uVEQolTG EGjDD97L.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\1uveqoltg egjdd97l.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0169.516] GetFileSizeEx (in: hFile=0x3c4, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=31703) returned 1 [0169.516] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x7c03) returned 0x3813050 [0169.517] ReadFile (in: hFile=0x3c4, lpBuffer=0x3813060, nNumberOfBytesToRead=0x7bd7, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesRead=0x305fe5c*=0x7bd7, lpOverlapped=0x0) returned 1 [0169.518] SetFilePointerEx (in: hFile=0x3c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0169.519] WriteFile (in: hFile=0x3c4, lpBuffer=0x3813060*, nNumberOfBytesToWrite=0x7bd7, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesWritten=0x305fe3c*=0x7bd7, lpOverlapped=0x0) returned 1 [0169.519] SetFilePointerEx (in: hFile=0x3c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0169.519] WriteFile (in: hFile=0x3c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0169.519] WriteFile (in: hFile=0x3c4, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0169.519] CloseHandle (hObject=0x3c4) returned 1 [0169.519] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3813050 | out: hHeap=0x5b0000) returned 1 [0169.519] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0169.519] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06fb8 [0169.519] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0169.519] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\1uVEQolTG EGjDD97L.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\1uveqoltg egjdd97l.docx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\1uVEQolTG EGjDD97L.docx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\1uveqoltg egjdd97l.docx.tx_locked"), dwFlags=0x1) returned 1 [0169.520] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06fb8 | out: hHeap=0x5b0000) returned 1 [0169.520] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0169.520] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0169.520] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0169.521] WriteFile (in: hFile=0x3c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0169.522] CloseHandle (hObject=0x3c4) returned 1 [0169.522] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0169.522] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0169.522] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.522] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0169.523] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0169.523] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0169.523] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0169.523] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0169.523] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0169.523] WriteFile (in: hFile=0x3c4, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0169.523] CloseHandle (hObject=0x3c4) returned 1 [0169.523] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0169.523] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0169.523] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0169.523] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0169.523] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eac130 | out: hHeap=0x5b0000) returned 1 [0169.523] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba740 | out: hHeap=0x5b0000) returned 1 [0169.523] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0169.523] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0169.523] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0169.523] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f138 [0169.523] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f138 | out: hHeap=0x5b0000) returned 1 [0169.523] RmStartSession () returned 0x0 [0169.524] RmRegisterResources () returned 0x0 [0169.894] RmGetList () returned 0x0 [0170.160] RmShutdown () returned 0x0 [0171.197] RmEndSession () returned 0x0 [0171.198] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\KxgQifxl4PuDW.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\kxgqifxl4pudw.ppt")) returned 0x20 [0171.198] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\KxgQifxl4PuDW.ppt", dwFileAttributes=0x20) returned 1 [0171.198] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\KxgQifxl4PuDW.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\kxgqifxl4pudw.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0171.199] GetFileSizeEx (in: hFile=0x3c4, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=48914) returned 1 [0171.199] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbf43) returned 0x3c48e10 [0171.199] ReadFile (in: hFile=0x3c4, lpBuffer=0x3c48e20, nNumberOfBytesToRead=0xbf12, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c48e20*, lpNumberOfBytesRead=0x305fe5c*=0xbf12, lpOverlapped=0x0) returned 1 [0171.201] SetFilePointerEx (in: hFile=0x3c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0171.201] WriteFile (in: hFile=0x3c4, lpBuffer=0x3c48e20*, nNumberOfBytesToWrite=0xbf12, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c48e20*, lpNumberOfBytesWritten=0x305fe3c*=0xbf12, lpOverlapped=0x0) returned 1 [0171.202] SetFilePointerEx (in: hFile=0x3c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0171.202] WriteFile (in: hFile=0x3c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0171.202] WriteFile (in: hFile=0x3c4, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0171.202] CloseHandle (hObject=0x3c4) returned 1 [0171.202] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c48e10 | out: hHeap=0x5b0000) returned 1 [0171.202] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0171.202] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ffc40 [0171.203] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0171.203] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\KxgQifxl4PuDW.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\kxgqifxl4pudw.ppt"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\KxgQifxl4PuDW.ppt.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\kxgqifxl4pudw.ppt.tx_locked"), dwFlags=0x1) returned 1 [0171.203] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffc40 | out: hHeap=0x5b0000) returned 1 [0171.203] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04618 [0171.203] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06cc0 [0171.203] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0171.204] WriteFile (in: hFile=0x3c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0171.205] CloseHandle (hObject=0x3c4) returned 1 [0171.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06cc0 | out: hHeap=0x5b0000) returned 1 [0171.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0171.205] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.205] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0171.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838538 [0171.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0171.205] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838538 | out: hHeap=0x5b0000) returned 1 [0171.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04150 [0171.205] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0171.346] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04150 | out: hHeap=0x5b0000) returned 1 [0171.346] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0171.346] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0171.346] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04618 | out: hHeap=0x5b0000) returned 1 [0171.346] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38906f8 | out: hHeap=0x5b0000) returned 1 [0171.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba548 | out: hHeap=0x5b0000) returned 1 [0171.503] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0171.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0171.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0171.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0171.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0171.503] RmStartSession () returned 0x0 [0171.669] RmRegisterResources () returned 0x0 [0171.673] RmGetList () returned 0x0 [0172.937] RmShutdown () returned 0x0 [0173.953] RmEndSession () returned 0x0 [0173.958] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\ysj7esyiRA.ods" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\ysj7esyira.ods")) returned 0x20 [0173.959] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\ysj7esyiRA.ods", dwFileAttributes=0x20) returned 1 [0173.959] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\ysj7esyiRA.ods" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\ysj7esyira.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0173.959] GetFileSizeEx (in: hFile=0x420, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=22829) returned 1 [0173.959] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5953) returned 0x35b8b10 [0173.959] ReadFile (in: hFile=0x420, lpBuffer=0x35b8b20, nNumberOfBytesToRead=0x592d, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35b8b20*, lpNumberOfBytesRead=0x305fe5c*=0x592d, lpOverlapped=0x0) returned 1 [0174.030] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0174.030] WriteFile (in: hFile=0x420, lpBuffer=0x35b8b20*, nNumberOfBytesToWrite=0x592d, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35b8b20*, lpNumberOfBytesWritten=0x305fe3c*=0x592d, lpOverlapped=0x0) returned 1 [0174.031] SetFilePointerEx (in: hFile=0x420, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0174.031] WriteFile (in: hFile=0x420, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0174.031] WriteFile (in: hFile=0x420, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0174.031] CloseHandle (hObject=0x420) returned 1 [0174.031] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35b8b10 | out: hHeap=0x5b0000) returned 1 [0174.032] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0174.032] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06d58 [0174.032] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0174.032] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\ysj7esyiRA.ods" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\ysj7esyira.ods"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\ysj7esyiRA.ods.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\ysj7esyira.ods.tx_locked"), dwFlags=0x1) returned 1 [0174.033] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06d58 | out: hHeap=0x5b0000) returned 1 [0174.033] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0174.033] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850378 [0174.033] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0174.034] WriteFile (in: hFile=0x420, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0174.035] CloseHandle (hObject=0x420) returned 1 [0174.035] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850378 | out: hHeap=0x5b0000) returned 1 [0174.035] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0174.035] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.035] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0174.035] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836ef8 [0174.035] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0174.035] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836ef8 | out: hHeap=0x5b0000) returned 1 [0174.035] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850198 [0174.036] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x420 [0174.036] WriteFile (in: hFile=0x420, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0174.036] CloseHandle (hObject=0x420) returned 1 [0174.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850198 | out: hHeap=0x5b0000) returned 1 [0174.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0174.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0174.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0174.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ee9f8 | out: hHeap=0x5b0000) returned 1 [0174.036] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38bac10 | out: hHeap=0x5b0000) returned 1 [0174.335] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0174.335] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0174.335] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0174.335] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efe8 [0174.335] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efe8 | out: hHeap=0x5b0000) returned 1 [0174.335] RmStartSession () returned 0x0 [0174.341] RmRegisterResources () returned 0x0 [0174.349] RmGetList () returned 0x0 [0174.618] RmShutdown () returned 0x0 [0175.274] RmEndSession () returned 0x0 [0175.275] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\_WUhcrNNjAcb3DZG6.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\_wuhcrnnjacb3dzg6.xlsx")) returned 0x20 [0175.276] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\_WUhcrNNjAcb3DZG6.xlsx", dwFileAttributes=0x20) returned 1 [0175.276] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\_WUhcrNNjAcb3DZG6.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\_wuhcrnnjacb3dzg6.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0175.276] GetFileSizeEx (in: hFile=0x404, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=63571) returned 1 [0175.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xf883) returned 0x35a4300 [0175.278] ReadFile (in: hFile=0x404, lpBuffer=0x35a4320, nNumberOfBytesToRead=0xf853, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a4320*, lpNumberOfBytesRead=0x305fe5c*=0xf853, lpOverlapped=0x0) returned 1 [0175.280] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0175.281] WriteFile (in: hFile=0x404, lpBuffer=0x35a4320*, nNumberOfBytesToWrite=0xf853, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a4320*, lpNumberOfBytesWritten=0x305fe3c*=0xf853, lpOverlapped=0x0) returned 1 [0175.281] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0175.282] WriteFile (in: hFile=0x404, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0175.282] WriteFile (in: hFile=0x404, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0175.282] CloseHandle (hObject=0x404) returned 1 [0175.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a4300 | out: hHeap=0x5b0000) returned 1 [0175.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0175.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04d00 [0175.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0175.282] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\_WUhcrNNjAcb3DZG6.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\_wuhcrnnjacb3dzg6.xlsx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\_WUhcrNNjAcb3DZG6.xlsx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\_wuhcrnnjacb3dzg6.xlsx.tx_locked"), dwFlags=0x1) returned 1 [0175.283] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04d00 | out: hHeap=0x5b0000) returned 1 [0175.283] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ff8 [0175.283] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2baa8 [0175.283] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0175.284] WriteFile (in: hFile=0x404, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0175.286] CloseHandle (hObject=0x404) returned 1 [0175.286] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2baa8 | out: hHeap=0x5b0000) returned 1 [0175.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0175.286] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0175.286] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0175.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0175.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0175.286] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0175.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0175.286] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0175.286] WriteFile (in: hFile=0x404, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0175.287] CloseHandle (hObject=0x404) returned 1 [0175.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0175.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0175.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0175.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ff8 | out: hHeap=0x5b0000) returned 1 [0175.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eaba28 | out: hHeap=0x5b0000) returned 1 [0175.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eacd8 | out: hHeap=0x5b0000) returned 1 [0175.287] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0175.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0175.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0175.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3d8 [0175.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3d8 | out: hHeap=0x5b0000) returned 1 [0175.287] RmStartSession () returned 0x0 [0175.289] RmRegisterResources () returned 0x0 [0175.303] RmGetList () returned 0x0 [0175.935] RmShutdown () returned 0x0 [0177.392] RmEndSession () returned 0x0 [0177.395] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk")) returned 0x20 [0177.395] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\Desktop.lnk", dwFileAttributes=0x20) returned 1 [0177.395] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0177.396] GetFileSizeEx (in: hFile=0x404, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=501) returned 1 [0177.396] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x200) returned 0x42c20c8 [0177.396] ReadFile (in: hFile=0x404, lpBuffer=0x42c20c8, nNumberOfBytesToRead=0x1f5, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x42c20c8*, lpNumberOfBytesRead=0x305fe5c*=0x1f5, lpOverlapped=0x0) returned 1 [0177.397] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0177.397] WriteFile (in: hFile=0x404, lpBuffer=0x42c20c8*, nNumberOfBytesToWrite=0x1f5, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x42c20c8*, lpNumberOfBytesWritten=0x305fe3c*=0x1f5, lpOverlapped=0x0) returned 1 [0177.397] SetFilePointerEx (in: hFile=0x404, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0177.397] WriteFile (in: hFile=0x404, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0177.783] WriteFile (in: hFile=0x404, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0177.783] CloseHandle (hObject=0x404) returned 1 [0177.783] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x42c20c8 | out: hHeap=0x5b0000) returned 1 [0177.783] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0177.783] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601580 [0177.783] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0177.783] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk"), lpNewFileName="C:\\\\Users\\FD1HVy\\Links\\Desktop.lnk.tx_locked" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk.tx_locked"), dwFlags=0x1) returned 1 [0177.795] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601580 | out: hHeap=0x5b0000) returned 1 [0177.795] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3d8 [0177.795] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b4d0 [0177.796] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\readme.txt" (normalized: "c:\\users\\fd1hvy\\links\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0177.796] WriteFile (in: hFile=0x404, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0177.797] CloseHandle (hObject=0x404) returned 1 [0177.797] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b4d0 | out: hHeap=0x5b0000) returned 1 [0177.797] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0177.797] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.797] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0177.797] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838538 [0177.797] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0177.797] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838538 | out: hHeap=0x5b0000) returned 1 [0177.797] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608db8 [0177.797] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\id.key" (normalized: "c:\\users\\fd1hvy\\links\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x404 [0177.798] WriteFile (in: hFile=0x404, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0177.808] CloseHandle (hObject=0x404) returned 1 [0177.808] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608db8 | out: hHeap=0x5b0000) returned 1 [0177.808] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0177.808] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0177.808] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3d8 | out: hHeap=0x5b0000) returned 1 [0177.808] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b630 | out: hHeap=0x5b0000) returned 1 [0177.808] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaaa8 | out: hHeap=0x5b0000) returned 1 [0177.808] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0177.808] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0177.808] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0177.808] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0177.808] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0177.809] RmStartSession () returned 0x0 [0178.411] RmRegisterResources () returned 0x0 [0178.415] RmGetList () returned 0x0 [0178.784] RmShutdown () returned 0x0 [0179.624] RmEndSession () returned 0x0 [0179.625] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\LFM_s_bjZ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\lfm_s_bjz.mp3")) returned 0x20 [0179.625] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\LFM_s_bjZ.mp3", dwFileAttributes=0x20) returned 1 [0179.625] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\LFM_s_bjZ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\lfm_s_bjz.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4cc [0179.625] GetFileSizeEx (in: hFile=0x4cc, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=44957) returned 1 [0179.625] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xafc3) returned 0x36f4390 [0179.627] ReadFile (in: hFile=0x4cc, lpBuffer=0x36f43a0, nNumberOfBytesToRead=0xaf9d, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x36f43a0*, lpNumberOfBytesRead=0x305fe5c*=0xaf9d, lpOverlapped=0x0) returned 1 [0179.628] SetFilePointerEx (in: hFile=0x4cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0179.629] WriteFile (in: hFile=0x4cc, lpBuffer=0x36f43a0*, nNumberOfBytesToWrite=0xaf9d, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x36f43a0*, lpNumberOfBytesWritten=0x305fe3c*=0xaf9d, lpOverlapped=0x0) returned 1 [0179.629] SetFilePointerEx (in: hFile=0x4cc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0179.629] WriteFile (in: hFile=0x4cc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0179.629] WriteFile (in: hFile=0x4cc, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0179.629] CloseHandle (hObject=0x4cc) returned 1 [0179.629] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x36f4390 | out: hHeap=0x5b0000) returned 1 [0179.630] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0179.630] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x37105b8 [0179.630] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0179.630] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\LFM_s_bjZ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\lfm_s_bjz.mp3"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\LFM_s_bjZ.mp3.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\lfm_s_bjz.mp3.tx_locked"), dwFlags=0x1) returned 1 [0179.630] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37105b8 | out: hHeap=0x5b0000) returned 1 [0179.630] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38505d0 [0179.630] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e046a0 [0179.630] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4cc [0179.631] WriteFile (in: hFile=0x4cc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0179.632] CloseHandle (hObject=0x4cc) returned 1 [0179.632] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e046a0 | out: hHeap=0x5b0000) returned 1 [0179.632] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0179.632] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.632] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0179.632] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836ef8 [0179.632] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0179.632] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836ef8 | out: hHeap=0x5b0000) returned 1 [0179.632] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0179.632] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4cc [0179.632] WriteFile (in: hFile=0x4cc, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0179.645] CloseHandle (hObject=0x4cc) returned 1 [0180.066] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0180.066] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0180.066] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0180.066] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38505d0 | out: hHeap=0x5b0000) returned 1 [0180.066] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04e98 | out: hHeap=0x5b0000) returned 1 [0180.066] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea9c8 | out: hHeap=0x5b0000) returned 1 [0180.066] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0180.066] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0180.066] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0180.066] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0180.066] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0180.066] RmStartSession () returned 0x0 [0180.069] RmRegisterResources () returned 0x0 [0180.073] RmGetList () returned 0x0 [0180.275] RmShutdown () returned 0x0 [0181.650] RmEndSession () returned 0x0 [0181.651] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\PuVA4Xb1wY899.m4a" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\puva4xb1wy899.m4a")) returned 0x20 [0181.651] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\PuVA4Xb1wY899.m4a", dwFileAttributes=0x20) returned 1 [0181.652] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\PuVA4Xb1wY899.m4a" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\puva4xb1wy899.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0181.652] GetFileSizeEx (in: hFile=0x4e4, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=13625) returned 1 [0181.652] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x3563) returned 0x3c99f20 [0181.652] ReadFile (in: hFile=0x4e4, lpBuffer=0x3c99f40, nNumberOfBytesToRead=0x3539, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c99f40*, lpNumberOfBytesRead=0x305fe5c*=0x3539, lpOverlapped=0x0) returned 1 [0181.654] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0181.654] WriteFile (in: hFile=0x4e4, lpBuffer=0x3c99f40*, nNumberOfBytesToWrite=0x3539, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c99f40*, lpNumberOfBytesWritten=0x305fe3c*=0x3539, lpOverlapped=0x0) returned 1 [0181.654] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0181.654] WriteFile (in: hFile=0x4e4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0181.654] WriteFile (in: hFile=0x4e4, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0181.654] CloseHandle (hObject=0x4e4) returned 1 [0181.655] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c99f20 | out: hHeap=0x5b0000) returned 1 [0181.655] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0181.655] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e065a0 [0181.655] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0181.655] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\PuVA4Xb1wY899.m4a" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\puva4xb1wy899.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\PuVA4Xb1wY899.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\puva4xb1wy899.m4a.tx_locked"), dwFlags=0x1) returned 1 [0181.655] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e065a0 | out: hHeap=0x5b0000) returned 1 [0181.655] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0181.655] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850558 [0181.655] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0181.656] WriteFile (in: hFile=0x4e4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0181.657] CloseHandle (hObject=0x4e4) returned 1 [0181.657] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850558 | out: hHeap=0x5b0000) returned 1 [0181.657] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0181.657] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0181.657] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0181.657] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838270 [0181.657] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0181.657] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838270 | out: hHeap=0x5b0000) returned 1 [0181.657] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0181.657] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0181.657] WriteFile (in: hFile=0x4e4, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0181.658] CloseHandle (hObject=0x4e4) returned 1 [0181.658] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0181.658] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0181.658] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0181.658] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0181.658] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04508 | out: hHeap=0x5b0000) returned 1 [0181.658] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892478 | out: hHeap=0x5b0000) returned 1 [0181.658] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0181.658] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0181.658] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0181.658] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f090 [0181.658] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f090 | out: hHeap=0x5b0000) returned 1 [0181.658] RmStartSession () returned 0x0 [0182.304] RmRegisterResources () returned 0x0 [0182.309] RmGetList () returned 0x0 [0182.765] RmShutdown () returned 0x0 [0183.857] RmEndSession () returned 0x0 [0183.858] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\pTxMnM Fhm Jml8.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\ptxmnm fhm jml8.wav")) returned 0x20 [0183.858] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\pTxMnM Fhm Jml8.wav", dwFileAttributes=0x20) returned 1 [0183.858] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\pTxMnM Fhm Jml8.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\ptxmnm fhm jml8.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0183.858] GetFileSizeEx (in: hFile=0x4e4, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=12237) returned 1 [0183.859] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2ff3) returned 0x68d8c0 [0183.859] ReadFile (in: hFile=0x4e4, lpBuffer=0x68d8e0, nNumberOfBytesToRead=0x2fcd, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x68d8e0*, lpNumberOfBytesRead=0x305fe5c*=0x2fcd, lpOverlapped=0x0) returned 1 [0183.861] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0183.861] WriteFile (in: hFile=0x4e4, lpBuffer=0x68d8e0*, nNumberOfBytesToWrite=0x2fcd, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x68d8e0*, lpNumberOfBytesWritten=0x305fe3c*=0x2fcd, lpOverlapped=0x0) returned 1 [0183.862] SetFilePointerEx (in: hFile=0x4e4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0183.862] WriteFile (in: hFile=0x4e4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0183.862] WriteFile (in: hFile=0x4e4, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0183.862] CloseHandle (hObject=0x4e4) returned 1 [0183.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68d8c0 | out: hHeap=0x5b0000) returned 1 [0183.862] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0183.862] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd0) returned 0x5d8e08 [0183.863] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0183.863] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\pTxMnM Fhm Jml8.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\ptxmnm fhm jml8.wav"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\pTxMnM Fhm Jml8.wav.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\ptxmnm fhm jml8.wav.tx_locked"), dwFlags=0x1) returned 1 [0184.223] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8e08 | out: hHeap=0x5b0000) returned 1 [0184.223] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06768 [0184.223] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710510 [0184.224] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0184.224] WriteFile (in: hFile=0x4e4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0184.225] CloseHandle (hObject=0x4e4) returned 1 [0184.225] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710510 | out: hHeap=0x5b0000) returned 1 [0184.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0184.225] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0184.225] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0184.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0184.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0184.225] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0184.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710468 [0184.226] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0184.380] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710468 | out: hHeap=0x5b0000) returned 1 [0184.380] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0184.380] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0184.380] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06768 | out: hHeap=0x5b0000) returned 1 [0184.380] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffad0 | out: hHeap=0x5b0000) returned 1 [0184.380] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891720 | out: hHeap=0x5b0000) returned 1 [0184.380] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0184.381] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0184.381] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0184.381] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0184.381] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0184.381] RmStartSession () returned 0x0 [0184.382] RmRegisterResources () returned 0x0 [0184.384] RmGetList () returned 0x0 [0184.734] RmShutdown () returned 0x0 [0185.976] RmEndSession () returned 0x0 [0185.977] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\OzFceN.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\ozfcen.wav")) returned 0x20 [0185.977] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\OzFceN.wav", dwFileAttributes=0x20) returned 1 [0185.978] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\OzFceN.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\ozfcen.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0185.978] GetFileSizeEx (in: hFile=0x474, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=9289) returned 1 [0185.978] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2473) returned 0x68d8c0 [0185.978] ReadFile (in: hFile=0x474, lpBuffer=0x68d8e0, nNumberOfBytesToRead=0x2449, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x68d8e0*, lpNumberOfBytesRead=0x305fe5c*=0x2449, lpOverlapped=0x0) returned 1 [0185.980] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0185.980] WriteFile (in: hFile=0x474, lpBuffer=0x68d8e0*, nNumberOfBytesToWrite=0x2449, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x68d8e0*, lpNumberOfBytesWritten=0x305fe3c*=0x2449, lpOverlapped=0x0) returned 1 [0185.980] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0185.980] WriteFile (in: hFile=0x474, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0185.980] WriteFile (in: hFile=0x474, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0185.980] CloseHandle (hObject=0x474) returned 1 [0185.980] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68d8c0 | out: hHeap=0x5b0000) returned 1 [0185.980] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0185.980] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd0) returned 0x5d8fb8 [0185.980] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0185.981] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\OzFceN.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\ozfcen.wav"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\OzFceN.wav.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\ozfcen.wav.tx_locked"), dwFlags=0x1) returned 1 [0185.981] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d8fb8 | out: hHeap=0x5b0000) returned 1 [0185.981] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710270 [0185.981] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff5c8 [0185.981] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0185.982] WriteFile (in: hFile=0x474, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0185.983] CloseHandle (hObject=0x474) returned 1 [0185.983] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff5c8 | out: hHeap=0x5b0000) returned 1 [0185.983] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0185.983] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0185.983] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0185.983] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837a18 [0185.983] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691ea0 [0185.983] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837a18 | out: hHeap=0x5b0000) returned 1 [0185.983] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x600148 [0185.983] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0185.983] WriteFile (in: hFile=0x474, lpBuffer=0x691ea0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691ea0*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0185.984] CloseHandle (hObject=0x474) returned 1 [0185.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600148 | out: hHeap=0x5b0000) returned 1 [0185.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691ea0 | out: hHeap=0x5b0000) returned 1 [0185.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0185.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710270 | out: hHeap=0x5b0000) returned 1 [0185.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff7f0 | out: hHeap=0x5b0000) returned 1 [0185.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890840 | out: hHeap=0x5b0000) returned 1 [0185.984] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0185.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0185.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0185.984] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f250 [0185.984] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f250 | out: hHeap=0x5b0000) returned 1 [0185.984] RmStartSession () returned 0x0 [0186.194] RmRegisterResources () returned 0x0 [0186.199] RmGetList () returned 0x0 [0186.536] RmShutdown () returned 0x0 [0188.018] RmEndSession () returned 0x0 [0188.020] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\eE35.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\ee35.bmp")) returned 0x20 [0188.020] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\eE35.bmp", dwFileAttributes=0x20) returned 1 [0188.020] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\eE35.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\ee35.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0188.020] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=42752) returned 1 [0188.020] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa733) returned 0x3735bd8 [0188.022] ReadFile (in: hFile=0x380, lpBuffer=0x3735be0, nNumberOfBytesToRead=0xa700, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3735be0*, lpNumberOfBytesRead=0x305fe5c*=0xa700, lpOverlapped=0x0) returned 1 [0188.024] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0188.025] WriteFile (in: hFile=0x380, lpBuffer=0x3735be0*, nNumberOfBytesToWrite=0xa700, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3735be0*, lpNumberOfBytesWritten=0x305fe3c*=0xa700, lpOverlapped=0x0) returned 1 [0188.025] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0188.025] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0188.025] WriteFile (in: hFile=0x380, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0188.025] CloseHandle (hObject=0x380) returned 1 [0188.026] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3735bd8 | out: hHeap=0x5b0000) returned 1 [0188.026] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0188.026] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850030 [0188.026] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0188.026] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\eE35.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\ee35.bmp"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\eE35.bmp.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\ee35.bmp.tx_locked"), dwFlags=0x1) returned 1 [0188.027] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850030 | out: hHeap=0x5b0000) returned 1 [0188.027] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b580 [0188.027] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6011d8 [0188.027] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0188.028] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0188.029] CloseHandle (hObject=0x380) returned 1 [0188.029] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6011d8 | out: hHeap=0x5b0000) returned 1 [0188.029] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0188.029] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0188.029] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0188.029] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837a18 [0188.029] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0188.029] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837a18 | out: hHeap=0x5b0000) returned 1 [0188.029] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b7e8 [0188.029] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0188.030] WriteFile (in: hFile=0x380, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0188.030] CloseHandle (hObject=0x380) returned 1 [0188.030] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b7e8 | out: hHeap=0x5b0000) returned 1 [0188.030] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0188.030] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0188.030] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b580 | out: hHeap=0x5b0000) returned 1 [0188.030] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601518 | out: hHeap=0x5b0000) returned 1 [0188.030] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812890 | out: hHeap=0x5b0000) returned 1 [0188.030] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0188.030] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0188.030] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0188.030] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef78 [0188.030] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef78 | out: hHeap=0x5b0000) returned 1 [0188.030] RmStartSession () returned 0x0 [0188.032] RmRegisterResources () returned 0x0 [0188.034] RmGetList () returned 0x0 [0188.243] RmShutdown () returned 0x0 [0190.287] RmEndSession () returned 0x0 [0190.288] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\NyjGsl53j.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\nyjgsl53j.bmp")) returned 0x20 [0190.288] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\NyjGsl53j.bmp", dwFileAttributes=0x20) returned 1 [0190.289] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\NyjGsl53j.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\nyjgsl53j.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0190.289] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=65291) returned 1 [0190.289] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xff33) returned 0x3c4a480 [0190.290] ReadFile (in: hFile=0x380, lpBuffer=0x3c4a4a0, nNumberOfBytesToRead=0xff0b, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c4a4a0*, lpNumberOfBytesRead=0x305fe5c*=0xff0b, lpOverlapped=0x0) returned 1 [0190.291] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0190.292] WriteFile (in: hFile=0x380, lpBuffer=0x3c4a4a0*, nNumberOfBytesToWrite=0xff0b, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c4a4a0*, lpNumberOfBytesWritten=0x305fe3c*=0xff0b, lpOverlapped=0x0) returned 1 [0190.292] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0190.293] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0190.293] WriteFile (in: hFile=0x380, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0190.293] CloseHandle (hObject=0x380) returned 1 [0190.293] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c4a480 | out: hHeap=0x5b0000) returned 1 [0190.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0190.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04370 [0190.293] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0190.293] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\NyjGsl53j.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\nyjgsl53j.bmp"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\NyjGsl53j.bmp.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\nyjgsl53j.bmp.tx_locked"), dwFlags=0x1) returned 1 [0190.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04370 | out: hHeap=0x5b0000) returned 1 [0190.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b528 [0190.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601378 [0190.294] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0190.417] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0190.418] CloseHandle (hObject=0x380) returned 1 [0190.418] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601378 | out: hHeap=0x5b0000) returned 1 [0190.418] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0190.418] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.418] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0190.418] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x38371c0 [0190.418] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0190.418] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38371c0 | out: hHeap=0x5b0000) returned 1 [0190.418] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b268 [0190.418] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0190.419] WriteFile (in: hFile=0x380, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0190.419] CloseHandle (hObject=0x380) returned 1 [0190.419] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b268 | out: hHeap=0x5b0000) returned 1 [0190.419] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0190.419] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0190.419] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b528 | out: hHeap=0x5b0000) returned 1 [0190.419] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6016b8 | out: hHeap=0x5b0000) returned 1 [0190.419] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38128c8 | out: hHeap=0x5b0000) returned 1 [0190.419] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0190.419] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0190.419] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0190.419] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f560 [0190.419] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f560 | out: hHeap=0x5b0000) returned 1 [0190.419] RmStartSession () returned 0x0 [0190.659] RmRegisterResources () returned 0x0 [0190.665] RmGetList () returned 0x0 [0191.075] RmShutdown () returned 0x0 [0191.560] RmEndSession () returned 0x0 [0191.561] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\p0TlmW-4 oU02KCDKOf.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\p0tlmw-4 ou02kcdkof.bmp")) returned 0x20 [0191.561] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\p0TlmW-4 oU02KCDKOf.bmp", dwFileAttributes=0x20) returned 1 [0191.562] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\p0TlmW-4 oU02KCDKOf.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\p0tlmw-4 ou02kcdkof.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x43c [0191.562] GetFileSizeEx (in: hFile=0x43c, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=41258) returned 1 [0191.562] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa153) returned 0x3c4c488 [0191.563] ReadFile (in: hFile=0x43c, lpBuffer=0x3c4c4a0, nNumberOfBytesToRead=0xa12a, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesRead=0x305fe5c*=0xa12a, lpOverlapped=0x0) returned 1 [0191.565] SetFilePointerEx (in: hFile=0x43c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0191.566] WriteFile (in: hFile=0x43c, lpBuffer=0x3c4c4a0*, nNumberOfBytesToWrite=0xa12a, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesWritten=0x305fe3c*=0xa12a, lpOverlapped=0x0) returned 1 [0191.566] SetFilePointerEx (in: hFile=0x43c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0191.566] WriteFile (in: hFile=0x43c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0191.566] WriteFile (in: hFile=0x43c, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0191.567] CloseHandle (hObject=0x43c) returned 1 [0192.027] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c4c488 | out: hHeap=0x5b0000) returned 1 [0192.117] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0192.117] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04e10 [0192.117] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0192.117] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\p0TlmW-4 oU02KCDKOf.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\p0tlmw-4 ou02kcdkof.bmp"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\p0TlmW-4 oU02KCDKOf.bmp.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\p0tlmw-4 ou02kcdkof.bmp.tx_locked"), dwFlags=0x1) returned 1 [0192.118] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04e10 | out: hHeap=0x5b0000) returned 1 [0192.118] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609160 [0192.118] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b948 [0192.118] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0192.119] WriteFile (in: hFile=0x4e4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0192.120] CloseHandle (hObject=0x4e4) returned 1 [0192.120] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b948 | out: hHeap=0x5b0000) returned 1 [0192.121] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0192.121] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0192.121] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0192.121] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836c30 [0192.121] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0192.121] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836c30 | out: hHeap=0x5b0000) returned 1 [0192.121] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0192.121] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e4 [0192.121] WriteFile (in: hFile=0x4e4, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0192.121] CloseHandle (hObject=0x4e4) returned 1 [0192.121] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0192.121] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0192.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0192.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609160 | out: hHeap=0x5b0000) returned 1 [0192.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabd70 | out: hHeap=0x5b0000) returned 1 [0192.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812cf0 | out: hHeap=0x5b0000) returned 1 [0192.122] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0192.122] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0192.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0192.122] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f100 [0192.122] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f100 | out: hHeap=0x5b0000) returned 1 [0192.122] RmStartSession () returned 0x0 [0192.154] RmRegisterResources () returned 0x0 [0192.155] RmGetList () returned 0x0 [0192.954] RmShutdown () returned 0x0 [0193.596] RmEndSession () returned 0x0 [0193.596] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\vyv8uCUaFbeYJ.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\vyv8ucuafbeyj.jpg")) returned 0x20 [0193.597] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\vyv8uCUaFbeYJ.jpg", dwFileAttributes=0x20) returned 1 [0193.597] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\vyv8uCUaFbeYJ.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\vyv8ucuafbeyj.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0193.597] GetFileSizeEx (in: hFile=0x4e8, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=60500) returned 1 [0193.597] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xec83) returned 0x3c4c488 [0193.598] ReadFile (in: hFile=0x4e8, lpBuffer=0x3c4c4a0, nNumberOfBytesToRead=0xec54, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesRead=0x305fe5c*=0xec54, lpOverlapped=0x0) returned 1 [0193.600] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0193.600] WriteFile (in: hFile=0x4e8, lpBuffer=0x3c4c4a0*, nNumberOfBytesToWrite=0xec54, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesWritten=0x305fe3c*=0xec54, lpOverlapped=0x0) returned 1 [0193.601] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0193.601] WriteFile (in: hFile=0x4e8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0193.601] WriteFile (in: hFile=0x4e8, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0193.601] CloseHandle (hObject=0x4e8) returned 1 [0193.601] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c4c488 | out: hHeap=0x5b0000) returned 1 [0193.601] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0193.601] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38504e0 [0193.601] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0193.601] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\vyv8uCUaFbeYJ.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\vyv8ucuafbeyj.jpg"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\vyv8uCUaFbeYJ.jpg.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\vyv8ucuafbeyj.jpg.tx_locked"), dwFlags=0x1) returned 1 [0193.602] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38504e0 | out: hHeap=0x5b0000) returned 1 [0193.602] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ff8 [0193.602] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b420 [0193.602] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0193.603] WriteFile (in: hFile=0x4e8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0193.604] CloseHandle (hObject=0x4e8) returned 1 [0193.604] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b420 | out: hHeap=0x5b0000) returned 1 [0193.604] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0193.604] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0193.604] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0193.604] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837488 [0193.604] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691ea0 [0193.604] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837488 | out: hHeap=0x5b0000) returned 1 [0193.604] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2baa8 [0193.604] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0193.604] WriteFile (in: hFile=0x4e8, lpBuffer=0x691ea0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691ea0*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0193.604] CloseHandle (hObject=0x4e8) returned 1 [0193.605] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2baa8 | out: hHeap=0x5b0000) returned 1 [0193.605] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691ea0 | out: hHeap=0x5b0000) returned 1 [0193.605] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0193.605] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ff8 | out: hHeap=0x5b0000) returned 1 [0193.605] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6013e0 | out: hHeap=0x5b0000) returned 1 [0193.605] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812e40 | out: hHeap=0x5b0000) returned 1 [0193.605] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0193.605] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0193.605] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0193.605] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0193.605] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0193.605] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0193.605] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f288 [0193.605] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f288 | out: hHeap=0x5b0000) returned 1 [0193.605] RmStartSession () returned 0x0 [0193.780] RmRegisterResources () returned 0x0 [0194.000] RmGetList () returned 0x0 [0194.281] RmShutdown () returned 0x0 [0195.869] RmEndSession () returned 0x0 [0195.870] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0195.870] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\fd1hvy\\searches\\indexed locations.search-ms")) returned 0x23 [0195.870] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms", dwFileAttributes=0x22) returned 1 [0195.870] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\fd1hvy\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0195.871] GetFileSizeEx (in: hFile=0x4e8, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=248) returned 1 [0195.871] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x100) returned 0x5c7c00 [0195.871] ReadFile (in: hFile=0x4e8, lpBuffer=0x5c7c00, nNumberOfBytesToRead=0xf8, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x5c7c00*, lpNumberOfBytesRead=0x305fe5c*=0xf8, lpOverlapped=0x0) returned 1 [0195.872] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0195.872] WriteFile (in: hFile=0x4e8, lpBuffer=0x5c7c00*, nNumberOfBytesToWrite=0xf8, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5c7c00*, lpNumberOfBytesWritten=0x305fe3c*=0xf8, lpOverlapped=0x0) returned 1 [0195.873] SetFilePointerEx (in: hFile=0x4e8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0195.873] WriteFile (in: hFile=0x4e8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0195.882] WriteFile (in: hFile=0x4e8, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0195.882] CloseHandle (hObject=0x4e8) returned 1 [0195.882] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7c00 | out: hHeap=0x5b0000) returned 1 [0195.883] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0195.883] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04508 [0195.883] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0195.883] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\fd1hvy\\searches\\indexed locations.search-ms"), lpNewFileName="C:\\\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms.tx_locked" (normalized: "c:\\users\\fd1hvy\\searches\\indexed locations.search-ms.tx_locked"), dwFlags=0x1) returned 1 [0195.884] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04508 | out: hHeap=0x5b0000) returned 1 [0195.884] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609118 [0195.884] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b9a0 [0195.884] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\readme.txt" (normalized: "c:\\users\\fd1hvy\\searches\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0195.885] WriteFile (in: hFile=0x4e8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0195.885] CloseHandle (hObject=0x4e8) returned 1 [0195.886] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b9a0 | out: hHeap=0x5b0000) returned 1 [0195.886] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0195.886] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0195.886] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0195.886] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837488 [0195.886] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0195.886] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837488 | out: hHeap=0x5b0000) returned 1 [0195.886] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b790 [0195.886] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\id.key" (normalized: "c:\\users\\fd1hvy\\searches\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4e8 [0195.886] WriteFile (in: hFile=0x4e8, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0196.344] CloseHandle (hObject=0x4e8) returned 1 [0196.344] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b790 | out: hHeap=0x5b0000) returned 1 [0196.344] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0196.344] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0196.344] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609118 | out: hHeap=0x5b0000) returned 1 [0196.344] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabde8 | out: hHeap=0x5b0000) returned 1 [0196.344] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812f20 | out: hHeap=0x5b0000) returned 1 [0196.344] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0196.344] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0196.344] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0196.344] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0196.344] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0196.344] RmStartSession () returned 0x0 [0196.495] RmRegisterResources () returned 0x0 [0196.500] RmGetList () returned 0x0 [0197.558] RmShutdown () returned 0x0 [0198.356] RmEndSession () returned 0x0 [0198.357] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\ddp2a.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\ddp2a.flv")) returned 0x20 [0198.357] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\ddp2a.flv", dwFileAttributes=0x20) returned 1 [0198.358] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\ddp2a.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\ddp2a.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0198.358] GetFileSizeEx (in: hFile=0x4c8, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=73608) returned 1 [0198.358] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x11fb3) returned 0x35a4db8 [0198.359] ReadFile (in: hFile=0x4c8, lpBuffer=0x35a4dc0, nNumberOfBytesToRead=0x11f88, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a4dc0*, lpNumberOfBytesRead=0x305fe5c*=0x11f88, lpOverlapped=0x0) returned 1 [0198.361] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0198.362] WriteFile (in: hFile=0x4c8, lpBuffer=0x35a4dc0*, nNumberOfBytesToWrite=0x11f88, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a4dc0*, lpNumberOfBytesWritten=0x305fe3c*=0x11f88, lpOverlapped=0x0) returned 1 [0198.362] SetFilePointerEx (in: hFile=0x4c8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0198.362] WriteFile (in: hFile=0x4c8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0198.608] WriteFile (in: hFile=0x4c8, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0198.609] CloseHandle (hObject=0x4c8) returned 1 [0198.609] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a4db8 | out: hHeap=0x5b0000) returned 1 [0199.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0199.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ffcf8 [0199.143] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0199.143] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\ddp2a.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\ddp2a.flv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\ddp2a.flv.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\ddp2a.flv.tx_locked"), dwFlags=0x1) returned 1 [0199.144] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffcf8 | out: hHeap=0x5b0000) returned 1 [0199.144] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04040 [0199.144] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710c48 [0199.144] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0199.145] WriteFile (in: hFile=0x4b8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0199.146] CloseHandle (hObject=0x4b8) returned 1 [0199.146] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710c48 | out: hHeap=0x5b0000) returned 1 [0199.146] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0199.146] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0199.146] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0199.146] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838270 [0199.146] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0199.146] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838270 | out: hHeap=0x5b0000) returned 1 [0199.146] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06d58 [0199.146] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0199.147] WriteFile (in: hFile=0x4b8, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0199.147] CloseHandle (hObject=0x4b8) returned 1 [0199.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06d58 | out: hHeap=0x5b0000) returned 1 [0199.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0199.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0199.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04040 | out: hHeap=0x5b0000) returned 1 [0199.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2db50 | out: hHeap=0x5b0000) returned 1 [0199.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812660 | out: hHeap=0x5b0000) returned 1 [0199.147] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0199.148] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0199.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0199.148] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f288 [0199.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f288 | out: hHeap=0x5b0000) returned 1 [0199.148] RmStartSession () returned 0x0 [0199.150] RmRegisterResources () returned 0x0 [0199.154] RmGetList () returned 0x0 [0199.591] RmShutdown () returned 0x0 [0200.874] RmEndSession () returned 0x0 [0200.875] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\7QlGD-ULw.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\7qlgd-ulw.swf")) returned 0x20 [0200.875] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\7QlGD-ULw.swf", dwFileAttributes=0x20) returned 1 [0200.875] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\7QlGD-ULw.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\7qlgd-ulw.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0200.875] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=55130) returned 1 [0200.875] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd783) returned 0x3e4f040 [0200.877] ReadFile (in: hFile=0x4b8, lpBuffer=0x3e4f060, nNumberOfBytesToRead=0xd75a, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3e4f060*, lpNumberOfBytesRead=0x305fe5c*=0xd75a, lpOverlapped=0x0) returned 1 [0200.879] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0200.879] WriteFile (in: hFile=0x4b8, lpBuffer=0x3e4f060*, nNumberOfBytesToWrite=0xd75a, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3e4f060*, lpNumberOfBytesWritten=0x305fe3c*=0xd75a, lpOverlapped=0x0) returned 1 [0200.880] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0200.880] WriteFile (in: hFile=0x4b8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0200.880] WriteFile (in: hFile=0x4b8, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0200.880] CloseHandle (hObject=0x4b8) returned 1 [0200.880] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e4f040 | out: hHeap=0x5b0000) returned 1 [0200.880] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0200.880] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd0) returned 0x5d94c8 [0200.880] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0200.880] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\7QlGD-ULw.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\7qlgd-ulw.swf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\7QlGD-ULw.swf.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\7qlgd-ulw.swf.tx_locked"), dwFlags=0x1) returned 1 [0200.881] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d94c8 | out: hHeap=0x5b0000) returned 1 [0200.881] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710900 [0200.881] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ffe68 [0200.881] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0201.268] WriteFile (in: hFile=0x3c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0201.269] CloseHandle (hObject=0x3c4) returned 1 [0201.269] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffe68 | out: hHeap=0x5b0000) returned 1 [0201.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0201.269] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.269] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0201.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0201.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0201.269] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0201.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff960 [0201.269] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0201.270] WriteFile (in: hFile=0x3c4, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0201.271] CloseHandle (hObject=0x3c4) returned 1 [0201.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff960 | out: hHeap=0x5b0000) returned 1 [0201.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0201.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0201.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710900 | out: hHeap=0x5b0000) returned 1 [0201.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b008 | out: hHeap=0x5b0000) returned 1 [0202.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812580 | out: hHeap=0x5b0000) returned 1 [0202.073] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 1 [0202.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0202.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0202.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f058 [0202.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f058 | out: hHeap=0x5b0000) returned 1 [0202.073] RmStartSession () returned 0x0 [0202.075] RmRegisterResources () returned 0x0 [0202.076] RmGetList () returned 0x0 [0202.432] RmShutdown () returned 0x0 [0203.472] RmEndSession () returned 0x0 [0203.643] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\ZzScFjy3OxeH7.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\zzscfjy3oxeh7.avi")) returned 0x20 [0203.643] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\ZzScFjy3OxeH7.avi", dwFileAttributes=0x20) returned 1 [0203.643] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\ZzScFjy3OxeH7.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\zzscfjy3oxeh7.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0203.644] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x305fe40 | out: lpFileSize=0x305fe40*=94179) returned 1 [0203.644] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x17013) returned 0x41078b0 [0203.646] ReadFile (in: hFile=0x4f0, lpBuffer=0x41078c0, nNumberOfBytesToRead=0x16fe3, lpNumberOfBytesRead=0x305fe5c, lpOverlapped=0x0 | out: lpBuffer=0x41078c0*, lpNumberOfBytesRead=0x305fe5c*=0x16fe3, lpOverlapped=0x0) returned 1 [0203.682] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe48 | out: lpNewFilePointer=0x0) returned 1 [0203.684] WriteFile (in: hFile=0x4f0, lpBuffer=0x41078c0*, nNumberOfBytesToWrite=0x16fe3, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x41078c0*, lpNumberOfBytesWritten=0x305fe3c*=0x16fe3, lpOverlapped=0x0) returned 1 [0203.684] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x305fe50 | out: lpNewFilePointer=0x0) returned 1 [0203.684] WriteFile (in: hFile=0x4f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x305fe3c*=0x200, lpOverlapped=0x0) returned 1 [0203.685] WriteFile (in: hFile=0x4f0, lpBuffer=0x305fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x305fe3c, lpOverlapped=0x0 | out: lpBuffer=0x305fe60*, lpNumberOfBytesWritten=0x305fe3c*=0x18, lpOverlapped=0x0) returned 1 [0203.685] CloseHandle (hObject=0x4f0) returned 1 [0203.685] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41078b0 | out: hHeap=0x5b0000) returned 1 [0204.820] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0204.820] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5ef410 [0204.820] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0204.820] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\ZzScFjy3OxeH7.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\zzscfjy3oxeh7.avi"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\ZzScFjy3OxeH7.avi.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\zzscfjy3oxeh7.avi.tx_locked"), dwFlags=0x1) returned 1 [0204.821] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef410 | out: hHeap=0x5b0000) returned 1 [0204.821] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b688 [0204.821] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601580 [0204.821] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0204.822] WriteFile (in: hFile=0x3e0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x305fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0204.822] CloseHandle (hObject=0x3e0) returned 1 [0204.823] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601580 | out: hHeap=0x5b0000) returned 1 [0204.823] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0204.823] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.823] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x305fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0204.823] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3791b80 [0204.823] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0204.823] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3791b80 | out: hHeap=0x5b0000) returned 1 [0204.823] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601650 [0204.823] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3e0 [0204.823] WriteFile (in: hFile=0x3e0, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x305fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x305fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0204.823] CloseHandle (hObject=0x3e0) returned 1 [0204.823] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601650 | out: hHeap=0x5b0000) returned 1 [0204.823] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0204.823] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0204.823] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b688 | out: hHeap=0x5b0000) returned 1 [0204.823] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabfc8 | out: hHeap=0x5b0000) returned 1 [0204.823] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38124d8 | out: hHeap=0x5b0000) returned 1 [0204.823] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0205.984] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0207.077] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0208.122] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0209.156] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0210.200] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0213.119] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0215.025] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0216.040] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0217.094] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0219.694] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0220.685] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0221.705] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0222.708] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0223.724] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0224.738] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0225.767] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0226.812] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0227.841] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0228.882] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0229.911] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0231.009] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0232.030] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0233.059] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0234.075] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0235.106] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0236.140] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0237.153] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0238.193] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0239.222] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0240.275] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0241.284] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0242.301] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0243.346] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0244.342] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0245.379] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0246.412] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0247.426] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0249.484] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0251.491] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0252.617] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0253.635] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0254.780] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0255.804] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0256.861] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0257.893] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0258.906] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0259.913] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0260.931] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0261.929] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0262.936] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0263.936] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0264.955] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0265.955] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0266.968] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8) [0268.014] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8) [0269.032] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8) [0270.033] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8) [0271.033] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8) [0272.049] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8) [0273.063] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8) [0274.094] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0275.094] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8) [0276.093] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8) [0277.109] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8) [0278.121] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0279.141] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0280.141] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0281.141] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8) [0282.147] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0283.185] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0284.377] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8) [0285.377] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8) [0286.557] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0287.567] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34) returned 0 [0288.579] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x305ff2c, lpCompletionKey=0x305ff30, lpOverlapped=0x305ff34, dwMilliseconds=0x3e8) Thread: id = 196 os_tid = 0x384 [0114.548] GetLastError () returned 0x0 [0114.548] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x364) returned 0x6066a8 [0114.548] SetLastError (dwErrCode=0x0) [0114.548] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0114.726] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0114.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0114.726] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.726] RmStartSession () returned 0x0 [0114.781] RmRegisterResources () returned 0x0 [0114.799] RmGetList () returned 0x0 [0116.322] RmShutdown () returned 0x0 [0117.647] RmEndSession () returned 0x0 [0117.648] GetFileAttributesW (lpFileName="C:\\\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log")) returned 0x20 [0117.648] SetFileAttributesW (lpFileName="C:\\\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log", dwFileAttributes=0x20) returned 1 [0117.648] CreateFileW (lpFileName="C:\\\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0117.648] GetFileSizeEx (in: hFile=0x3f0, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=6004) returned 1 [0117.649] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x17a3) returned 0x68a008 [0117.649] ReadFile (in: hFile=0x3f0, lpBuffer=0x68a020, nNumberOfBytesToRead=0x1774, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x68a020*, lpNumberOfBytesRead=0x319fe5c*=0x1774, lpOverlapped=0x0) returned 1 [0117.676] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0117.676] WriteFile (in: hFile=0x3f0, lpBuffer=0x68a020*, nNumberOfBytesToWrite=0x1774, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x68a020*, lpNumberOfBytesWritten=0x319fe3c*=0x1774, lpOverlapped=0x0) returned 1 [0117.676] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0117.677] WriteFile (in: hFile=0x3f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0117.677] WriteFile (in: hFile=0x3f0, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0117.677] CloseHandle (hObject=0x3f0) returned 1 [0117.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68a008 | out: hHeap=0x5b0000) returned 1 [0117.687] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0117.687] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5eef48 [0117.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0117.687] MoveFileExW (lpExistingFileName="C:\\\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), lpNewFileName="C:\\\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log.tx_locked" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log.tx_locked"), dwFlags=0x1) returned 1 [0118.313] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eef48 | out: hHeap=0x5b0000) returned 1 [0118.313] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38b9dd8 [0118.313] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e00 [0118.314] CreateFileW (lpFileName="C:\\\\$GetCurrent\\Logs\\readme.txt" (normalized: "c:\\$getcurrent\\logs\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0118.314] WriteFile (in: hFile=0x3f0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0118.315] CloseHandle (hObject=0x3f0) returned 1 [0118.315] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e00 | out: hHeap=0x5b0000) returned 1 [0118.315] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0118.315] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0118.315] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0118.316] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2aa68 [0118.316] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0118.316] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2aa68 | out: hHeap=0x5b0000) returned 1 [0118.316] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609238 [0118.316] CreateFileW (lpFileName="C:\\\\$GetCurrent\\Logs\\id.key" (normalized: "c:\\$getcurrent\\logs\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0118.316] WriteFile (in: hFile=0x3f0, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0118.320] CloseHandle (hObject=0x3f0) returned 1 [0118.320] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609238 | out: hHeap=0x5b0000) returned 1 [0118.320] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0118.320] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0118.320] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9dd8 | out: hHeap=0x5b0000) returned 1 [0118.320] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5c80 | out: hHeap=0x5b0000) returned 1 [0118.320] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eacd8 | out: hHeap=0x5b0000) returned 1 [0118.320] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0118.321] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f00 | out: hHeap=0x5b0000) returned 1 [0118.321] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea920 | out: hHeap=0x5b0000) returned 1 [0118.321] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0118.321] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0118.321] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0118.321] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba158 [0118.321] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba158 | out: hHeap=0x5b0000) returned 1 [0118.321] RmStartSession () returned 0x0 [0118.322] RmRegisterResources () returned 0x0 [0118.326] RmGetList () returned 0x0 [0118.554] RmShutdown () returned 0x0 [0119.385] RmEndSession () returned 0x0 [0119.386] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1031\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf")) returned 0x80 [0119.386] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1031\\eula.rtf", dwFileAttributes=0x80) returned 1 [0119.386] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1031\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3f0 [0119.387] GetFileSizeEx (in: hFile=0x3f0, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=3419) returned 1 [0119.387] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd60) returned 0x3790010 [0119.387] ReadFile (in: hFile=0x3f0, lpBuffer=0x3790010, nNumberOfBytesToRead=0xd5b, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3790010*, lpNumberOfBytesRead=0x319fe5c*=0xd5b, lpOverlapped=0x0) returned 1 [0119.388] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0119.389] WriteFile (in: hFile=0x3f0, lpBuffer=0x3790010*, nNumberOfBytesToWrite=0xd5b, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3790010*, lpNumberOfBytesWritten=0x319fe3c*=0xd5b, lpOverlapped=0x0) returned 1 [0119.389] SetFilePointerEx (in: hFile=0x3f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0119.389] WriteFile (in: hFile=0x3f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0119.389] WriteFile (in: hFile=0x3f0, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0119.389] CloseHandle (hObject=0x3f0) returned 1 [0119.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3790010 | out: hHeap=0x5b0000) returned 1 [0119.390] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0119.390] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3540cd8 [0119.390] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0119.391] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1031\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1031\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0119.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540cd8 | out: hHeap=0x5b0000) returned 1 [0119.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609238 [0119.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b318 [0119.912] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1031\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1031\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0119.954] WriteFile (in: hFile=0x44c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0119.975] CloseHandle (hObject=0x44c) returned 1 [0119.975] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b318 | out: hHeap=0x5b0000) returned 1 [0119.975] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0119.975] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0119.976] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0119.976] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a210 [0119.976] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0119.976] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a210 | out: hHeap=0x5b0000) returned 1 [0119.976] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bcb8 [0119.976] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1031\\id.key" (normalized: "c:\\588bce7c90097ed212\\1031\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0119.976] WriteFile (in: hFile=0x44c, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0119.976] CloseHandle (hObject=0x44c) returned 1 [0119.977] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bcb8 | out: hHeap=0x5b0000) returned 1 [0119.977] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0119.977] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0119.977] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609238 | out: hHeap=0x5b0000) returned 1 [0119.977] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f3f30 | out: hHeap=0x5b0000) returned 1 [0119.977] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eafe8 | out: hHeap=0x5b0000) returned 1 [0119.977] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0119.977] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600fd0 | out: hHeap=0x5b0000) returned 1 [0119.977] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38920c0 | out: hHeap=0x5b0000) returned 1 [0119.977] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0119.977] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0119.977] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0119.977] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba190 [0119.977] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba190 | out: hHeap=0x5b0000) returned 1 [0119.977] RmStartSession () returned 0x0 [0120.011] RmRegisterResources () returned 0x0 [0120.011] RmGetList () returned 0x0 [0120.070] RmShutdown () returned 0x0 [0120.949] RmEndSession () returned 0x0 [0121.030] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1035\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf")) returned 0x80 [0121.030] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1035\\eula.rtf", dwFileAttributes=0x80) returned 1 [0121.030] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1035\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0121.030] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=3702) returned 1 [0121.030] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe80) returned 0x3541080 [0121.030] ReadFile (in: hFile=0x44c, lpBuffer=0x3541080, nNumberOfBytesToRead=0xe76, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesRead=0x319fe5c*=0xe76, lpOverlapped=0x0) returned 1 [0121.041] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0121.041] WriteFile (in: hFile=0x44c, lpBuffer=0x3541080*, nNumberOfBytesToWrite=0xe76, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3541080*, lpNumberOfBytesWritten=0x319fe3c*=0xe76, lpOverlapped=0x0) returned 1 [0121.041] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0121.041] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0121.042] WriteFile (in: hFile=0x44c, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0121.042] CloseHandle (hObject=0x44c) returned 1 [0121.050] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3541080 | out: hHeap=0x5b0000) returned 1 [0121.050] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0121.050] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3540588 [0121.050] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0121.050] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1035\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1035\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0121.105] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540588 | out: hHeap=0x5b0000) returned 1 [0121.105] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0121.105] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b6e0 [0121.105] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1035\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1035\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0121.106] WriteFile (in: hFile=0x474, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0121.107] CloseHandle (hObject=0x474) returned 1 [0121.107] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b6e0 | out: hHeap=0x5b0000) returned 1 [0121.107] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0121.107] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0121.107] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0121.107] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a210 [0121.107] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0121.107] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a210 | out: hHeap=0x5b0000) returned 1 [0121.107] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b6e0 [0121.107] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1035\\id.key" (normalized: "c:\\588bce7c90097ed212\\1035\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0121.110] WriteFile (in: hFile=0x474, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0121.111] CloseHandle (hObject=0x474) returned 1 [0121.111] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b6e0 | out: hHeap=0x5b0000) returned 1 [0121.111] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0121.111] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0121.111] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0121.111] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f3e80 | out: hHeap=0x5b0000) returned 1 [0121.111] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38920f8 | out: hHeap=0x5b0000) returned 1 [0121.111] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0121.111] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6011d8 | out: hHeap=0x5b0000) returned 1 [0121.111] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892520 | out: hHeap=0x5b0000) returned 1 [0121.111] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0121.111] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0121.111] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0121.111] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38ba158 [0121.111] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba158 | out: hHeap=0x5b0000) returned 1 [0121.111] RmStartSession () returned 0x0 [0121.113] RmRegisterResources () returned 0x0 [0121.125] RmGetList () returned 0x0 [0122.232] RmShutdown () returned 0x0 [0123.896] RmEndSession () returned 0x0 [0124.067] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1037\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf")) returned 0x80 [0124.067] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1037\\eula.rtf", dwFileAttributes=0x80) returned 1 [0124.067] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1037\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0124.067] GetFileSizeEx (in: hFile=0x474, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=6851) returned 1 [0124.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1af3) returned 0x69f968 [0124.068] ReadFile (in: hFile=0x474, lpBuffer=0x69f980, nNumberOfBytesToRead=0x1ac3, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x69f980*, lpNumberOfBytesRead=0x319fe5c*=0x1ac3, lpOverlapped=0x0) returned 1 [0124.072] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0124.072] WriteFile (in: hFile=0x474, lpBuffer=0x69f980*, nNumberOfBytesToWrite=0x1ac3, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x69f980*, lpNumberOfBytesWritten=0x319fe3c*=0x1ac3, lpOverlapped=0x0) returned 1 [0124.073] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0124.073] WriteFile (in: hFile=0x474, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0124.073] WriteFile (in: hFile=0x474, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0124.073] CloseHandle (hObject=0x474) returned 1 [0124.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f968 | out: hHeap=0x5b0000) returned 1 [0124.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0124.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0a58 [0124.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0124.079] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1037\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\1037\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0124.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a58 | out: hHeap=0x5b0000) returned 1 [0124.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609628 [0124.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0124.079] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1037\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1037\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0124.081] WriteFile (in: hFile=0x474, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0124.082] CloseHandle (hObject=0x474) returned 1 [0124.082] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0124.082] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0124.082] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0124.082] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0124.082] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a4d8 [0124.082] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0124.082] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a4d8 | out: hHeap=0x5b0000) returned 1 [0124.082] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0124.082] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1037\\id.key" (normalized: "c:\\588bce7c90097ed212\\1037\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0124.082] WriteFile (in: hFile=0x474, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0124.091] CloseHandle (hObject=0x474) returned 1 [0124.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0124.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0124.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0124.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609628 | out: hHeap=0x5b0000) returned 1 [0124.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f4140 | out: hHeap=0x5b0000) returned 1 [0124.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892408 | out: hHeap=0x5b0000) returned 1 [0124.092] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0124.092] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0124.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0124.092] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2c0 [0124.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2c0 | out: hHeap=0x5b0000) returned 1 [0124.092] RmStartSession () returned 0x0 [0124.436] RmRegisterResources () returned 0x0 [0124.452] RmGetList () returned 0x0 [0124.656] RmShutdown () returned 0x0 [0125.145] RmEndSession () returned 0x0 [0125.145] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1044\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml")) returned 0x80 [0125.146] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1044\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0125.146] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1044\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0125.146] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=79296) returned 1 [0125.146] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x135f3) returned 0x3c40ce8 [0125.147] ReadFile (in: hFile=0x4b8, lpBuffer=0x3c40d00, nNumberOfBytesToRead=0x135c0, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c40d00*, lpNumberOfBytesRead=0x319fe5c*=0x135c0, lpOverlapped=0x0) returned 1 [0125.177] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0125.178] WriteFile (in: hFile=0x4b8, lpBuffer=0x3c40d00*, nNumberOfBytesToWrite=0x135c0, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c40d00*, lpNumberOfBytesWritten=0x319fe3c*=0x135c0, lpOverlapped=0x0) returned 1 [0125.178] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0125.178] WriteFile (in: hFile=0x4b8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0125.178] WriteFile (in: hFile=0x4b8, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0125.178] CloseHandle (hObject=0x4b8) returned 1 [0125.180] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c40ce8 | out: hHeap=0x5b0000) returned 1 [0125.181] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0125.181] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850120 [0125.181] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0125.181] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1044\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1044\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0125.181] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850120 | out: hHeap=0x5b0000) returned 1 [0125.181] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609160 [0125.181] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2be18 [0125.181] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1044\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1044\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0125.543] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0125.543] CloseHandle (hObject=0x438) returned 1 [0125.544] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2be18 | out: hHeap=0x5b0000) returned 1 [0125.544] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0125.544] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0125.544] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0125.544] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2a7a0 [0125.544] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0125.544] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2a7a0 | out: hHeap=0x5b0000) returned 1 [0125.544] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2be70 [0125.544] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1044\\id.key" (normalized: "c:\\588bce7c90097ed212\\1044\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0125.544] WriteFile (in: hFile=0x438, lpBuffer=0x693408*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693408*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0125.545] CloseHandle (hObject=0x438) returned 1 [0125.545] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2be70 | out: hHeap=0x5b0000) returned 1 [0125.545] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0125.545] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0125.545] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609160 | out: hHeap=0x5b0000) returned 1 [0125.545] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601928 | out: hHeap=0x5b0000) returned 1 [0125.545] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891fe0 | out: hHeap=0x5b0000) returned 1 [0125.545] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0125.545] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0125.545] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0125.545] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f288 [0125.545] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f288 | out: hHeap=0x5b0000) returned 1 [0125.545] RmStartSession () returned 0x0 [0125.547] RmRegisterResources () returned 0x0 [0125.563] RmGetList () returned 0x0 [0126.447] RmShutdown () returned 0x0 [0126.989] RmEndSession () returned 0x0 [0126.990] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1049\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml")) returned 0x80 [0126.990] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\1049\\LocalizedData.xml", dwFileAttributes=0x80) returned 1 [0126.990] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1049\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0126.990] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=81482) returned 1 [0126.990] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x13e73) returned 0x3c86998 [0126.991] ReadFile (in: hFile=0x438, lpBuffer=0x3c869a0, nNumberOfBytesToRead=0x13e4a, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c869a0*, lpNumberOfBytesRead=0x319fe5c*=0x13e4a, lpOverlapped=0x0) returned 1 [0127.030] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0127.031] WriteFile (in: hFile=0x438, lpBuffer=0x3c869a0*, nNumberOfBytesToWrite=0x13e4a, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c869a0*, lpNumberOfBytesWritten=0x319fe3c*=0x13e4a, lpOverlapped=0x0) returned 1 [0127.031] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0127.031] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0127.032] WriteFile (in: hFile=0x438, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0127.032] CloseHandle (hObject=0x438) returned 1 [0127.034] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c86998 | out: hHeap=0x5b0000) returned 1 [0127.034] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0127.034] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850558 [0127.034] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0127.034] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\1049\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml"), lpNewFileName="C:\\\\588bce7c90097ed212\\1049\\LocalizedData.xml.tx_locked" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml.tx_locked"), dwFlags=0x1) returned 1 [0127.035] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850558 | out: hHeap=0x5b0000) returned 1 [0127.035] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0127.035] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c080 [0127.035] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1049\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\1049\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0127.037] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0127.038] CloseHandle (hObject=0x438) returned 1 [0127.038] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c080 | out: hHeap=0x5b0000) returned 1 [0127.038] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0127.038] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0127.038] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0127.038] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3e2aa68 [0127.038] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691a58 [0127.038] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e2aa68 | out: hHeap=0x5b0000) returned 1 [0127.038] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf78 [0127.038] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1049\\id.key" (normalized: "c:\\588bce7c90097ed212\\1049\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0127.038] WriteFile (in: hFile=0x438, lpBuffer=0x691a58*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691a58*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0127.039] CloseHandle (hObject=0x438) returned 1 [0127.039] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf78 | out: hHeap=0x5b0000) returned 1 [0127.039] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691a58 | out: hHeap=0x5b0000) returned 1 [0127.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0127.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0127.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852848 | out: hHeap=0x5b0000) returned 1 [0127.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892bb0 | out: hHeap=0x5b0000) returned 1 [0127.040] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0127.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38529e8 | out: hHeap=0x5b0000) returned 1 [0127.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892750 | out: hHeap=0x5b0000) returned 1 [0127.040] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0127.040] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0127.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0127.040] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f020 [0127.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f020 | out: hHeap=0x5b0000) returned 1 [0127.040] RmStartSession () returned 0x0 [0127.041] RmRegisterResources () returned 0x0 [0127.050] RmGetList () returned 0x0 [0127.197] RmShutdown () returned 0x0 [0128.369] RmEndSession () returned 0x0 [0128.681] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\2070\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf")) returned 0x80 [0128.681] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\2070\\eula.rtf", dwFileAttributes=0x80) returned 1 [0128.681] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2070\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0128.681] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=4015) returned 1 [0128.681] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xfb0) returned 0x3e08020 [0128.681] ReadFile (in: hFile=0x438, lpBuffer=0x3e08020, nNumberOfBytesToRead=0xfaf, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3e08020*, lpNumberOfBytesRead=0x319fe5c*=0xfaf, lpOverlapped=0x0) returned 1 [0128.739] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0128.739] WriteFile (in: hFile=0x438, lpBuffer=0x3e08020*, nNumberOfBytesToWrite=0xfaf, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3e08020*, lpNumberOfBytesWritten=0x319fe3c*=0xfaf, lpOverlapped=0x0) returned 1 [0128.741] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0128.741] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0128.741] WriteFile (in: hFile=0x438, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0128.741] CloseHandle (hObject=0x438) returned 1 [0128.744] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e08020 | out: hHeap=0x5b0000) returned 1 [0128.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0128.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0a58 [0128.744] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0128.744] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\2070\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf"), lpNewFileName="C:\\\\588bce7c90097ed212\\2070\\eula.rtf.tx_locked" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf.tx_locked"), dwFlags=0x1) returned 1 [0128.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a58 | out: hHeap=0x5b0000) returned 1 [0128.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0128.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c130 [0128.747] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2070\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\2070\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0128.747] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0128.748] CloseHandle (hObject=0x438) returned 1 [0128.748] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c130 | out: hHeap=0x5b0000) returned 1 [0128.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7548 [0128.749] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0128.749] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0128.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x41007a0 [0128.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6911c8 [0128.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41007a0 | out: hHeap=0x5b0000) returned 1 [0128.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bec8 [0128.749] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2070\\id.key" (normalized: "c:\\588bce7c90097ed212\\2070\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0128.750] WriteFile (in: hFile=0x438, lpBuffer=0x6911c8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6911c8*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0128.751] CloseHandle (hObject=0x438) returned 1 [0128.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bec8 | out: hHeap=0x5b0000) returned 1 [0128.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6911c8 | out: hHeap=0x5b0000) returned 1 [0128.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7548 | out: hHeap=0x5b0000) returned 1 [0128.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0128.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850f88 | out: hHeap=0x5b0000) returned 1 [0128.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892be8 | out: hHeap=0x5b0000) returned 1 [0128.751] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0128.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0128.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0128.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4b8 [0128.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4b8 | out: hHeap=0x5b0000) returned 1 [0128.751] RmStartSession () returned 0x0 [0128.755] RmRegisterResources () returned 0x0 [0128.759] RmGetList () returned 0x0 [0129.762] RmShutdown () returned 0x0 [0130.571] RmEndSession () returned 0x0 [0130.763] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\DHtmlHeader.html" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html")) returned 0x80 [0130.763] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\DHtmlHeader.html", dwFileAttributes=0x80) returned 1 [0130.764] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\DHtmlHeader.html" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0130.764] GetFileSizeEx (in: hFile=0x438, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=16118) returned 1 [0130.764] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x3f23) returned 0x37be690 [0130.764] ReadFile (in: hFile=0x438, lpBuffer=0x37be6a0, nNumberOfBytesToRead=0x3ef6, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x37be6a0*, lpNumberOfBytesRead=0x319fe5c*=0x3ef6, lpOverlapped=0x0) returned 1 [0130.778] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0130.778] WriteFile (in: hFile=0x438, lpBuffer=0x37be6a0*, nNumberOfBytesToWrite=0x3ef6, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x37be6a0*, lpNumberOfBytesWritten=0x319fe3c*=0x3ef6, lpOverlapped=0x0) returned 1 [0130.778] SetFilePointerEx (in: hFile=0x438, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0130.778] WriteFile (in: hFile=0x438, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0130.778] WriteFile (in: hFile=0x438, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0130.778] CloseHandle (hObject=0x438) returned 1 [0130.782] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37be690 | out: hHeap=0x5b0000) returned 1 [0130.783] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0130.783] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850198 [0130.783] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0130.783] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\DHtmlHeader.html" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html"), lpNewFileName="C:\\\\588bce7c90097ed212\\DHtmlHeader.html.tx_locked" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html.tx_locked"), dwFlags=0x1) returned 1 [0130.787] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850198 | out: hHeap=0x5b0000) returned 1 [0130.787] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0130.787] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c0d8 [0130.787] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0130.788] WriteFile (in: hFile=0x438, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0130.789] CloseHandle (hObject=0x438) returned 1 [0130.789] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c0d8 | out: hHeap=0x5b0000) returned 1 [0130.789] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0130.789] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0130.789] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0130.789] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x41004d8 [0130.789] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0130.789] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41004d8 | out: hHeap=0x5b0000) returned 1 [0130.789] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609508 [0130.789] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x438 [0130.790] WriteFile (in: hFile=0x438, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0130.791] CloseHandle (hObject=0x438) returned 1 [0130.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609508 | out: hHeap=0x5b0000) returned 1 [0130.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0130.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0130.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0130.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851610 | out: hHeap=0x5b0000) returned 1 [0130.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892600 | out: hHeap=0x5b0000) returned 1 [0130.791] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0130.791] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0130.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0130.791] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0130.791] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0130.791] RmStartSession () returned 0x0 [0131.000] RmRegisterResources () returned 0x0 [0131.008] RmGetList () returned 0x0 [0131.275] RmShutdown () returned 0x0 [0132.123] RmEndSession () returned 0x0 [0132.124] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate4.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico")) returned 0x80 [0132.124] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate4.ico", dwFileAttributes=0x80) returned 1 [0132.124] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate4.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0132.124] GetFileSizeEx (in: hFile=0x4b0, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=894) returned 1 [0132.125] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x380) returned 0x40fe810 [0132.125] ReadFile (in: hFile=0x4b0, lpBuffer=0x40fe810, nNumberOfBytesToRead=0x37e, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x40fe810*, lpNumberOfBytesRead=0x319fe5c*=0x37e, lpOverlapped=0x0) returned 1 [0132.193] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0132.193] WriteFile (in: hFile=0x4b0, lpBuffer=0x40fe810*, nNumberOfBytesToWrite=0x37e, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x40fe810*, lpNumberOfBytesWritten=0x319fe3c*=0x37e, lpOverlapped=0x0) returned 1 [0132.193] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0132.193] WriteFile (in: hFile=0x4b0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0132.193] WriteFile (in: hFile=0x4b0, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0132.193] CloseHandle (hObject=0x4b0) returned 1 [0132.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40fe810 | out: hHeap=0x5b0000) returned 1 [0132.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0132.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850030 [0132.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0132.196] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate4.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate4.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico.tx_locked"), dwFlags=0x1) returned 1 [0132.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850030 | out: hHeap=0x5b0000) returned 1 [0132.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c080 [0132.197] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be09f0 [0132.197] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\graphics\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0132.198] WriteFile (in: hFile=0x4b0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0132.199] CloseHandle (hObject=0x4b0) returned 1 [0132.199] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be09f0 | out: hHeap=0x5b0000) returned 1 [0132.199] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0132.199] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0132.199] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0132.199] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff6f0 [0132.199] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0132.199] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff6f0 | out: hHeap=0x5b0000) returned 1 [0132.199] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf20 [0132.199] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\id.key" (normalized: "c:\\588bce7c90097ed212\\graphics\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0132.199] WriteFile (in: hFile=0x4b0, lpBuffer=0x693408*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693408*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0132.200] CloseHandle (hObject=0x4b0) returned 1 [0132.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf20 | out: hHeap=0x5b0000) returned 1 [0132.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0132.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0132.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c080 | out: hHeap=0x5b0000) returned 1 [0132.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852b20 | out: hHeap=0x5b0000) returned 1 [0132.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d00 | out: hHeap=0x5b0000) returned 1 [0132.201] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0132.201] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0132.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0132.201] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2c0 [0132.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2c0 | out: hHeap=0x5b0000) returned 1 [0132.201] RmStartSession () returned 0x0 [0132.202] RmRegisterResources () returned 0x0 [0132.206] RmGetList () returned 0x0 [0132.650] RmShutdown () returned 0x0 [0133.765] RmEndSession () returned 0x0 [0133.766] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Setup.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico")) returned 0x80 [0133.766] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Setup.ico", dwFileAttributes=0x80) returned 1 [0133.766] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Setup.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0133.766] GetFileSizeEx (in: hFile=0x4b0, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=36710) returned 1 [0133.767] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x8f93) returned 0x37745c0 [0133.768] ReadFile (in: hFile=0x4b0, lpBuffer=0x37745e0, nNumberOfBytesToRead=0x8f66, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x37745e0*, lpNumberOfBytesRead=0x319fe5c*=0x8f66, lpOverlapped=0x0) returned 1 [0133.829] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0133.830] WriteFile (in: hFile=0x4b0, lpBuffer=0x37745e0*, nNumberOfBytesToWrite=0x8f66, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x37745e0*, lpNumberOfBytesWritten=0x319fe3c*=0x8f66, lpOverlapped=0x0) returned 1 [0133.831] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0133.831] WriteFile (in: hFile=0x4b0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0133.831] WriteFile (in: hFile=0x4b0, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0133.831] CloseHandle (hObject=0x4b0) returned 1 [0133.849] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37745c0 | out: hHeap=0x5b0000) returned 1 [0133.850] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0133.850] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0133.850] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0133.850] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\Graphics\\Setup.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico"), lpNewFileName="C:\\\\588bce7c90097ed212\\Graphics\\Setup.ico.tx_locked" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico.tx_locked"), dwFlags=0x1) returned 1 [0133.851] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0133.851] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf78 [0133.851] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be05e0 [0133.851] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\graphics\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0133.852] WriteFile (in: hFile=0x4b0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0133.853] CloseHandle (hObject=0x4b0) returned 1 [0133.854] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be05e0 | out: hHeap=0x5b0000) returned 1 [0133.854] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0133.854] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0133.854] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0133.854] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff6f0 [0133.854] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0133.854] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff6f0 | out: hHeap=0x5b0000) returned 1 [0133.854] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c080 [0133.854] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\id.key" (normalized: "c:\\588bce7c90097ed212\\graphics\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0133.854] WriteFile (in: hFile=0x4b0, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0133.854] CloseHandle (hObject=0x4b0) returned 1 [0133.855] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c080 | out: hHeap=0x5b0000) returned 1 [0133.855] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0133.855] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0133.855] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf78 | out: hHeap=0x5b0000) returned 1 [0133.855] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852cc0 | out: hHeap=0x5b0000) returned 1 [0133.855] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38914b8 | out: hHeap=0x5b0000) returned 1 [0133.855] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0133.856] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0133.856] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0133.856] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0133.856] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0133.856] RmStartSession () returned 0x0 [0133.857] RmRegisterResources () returned 0x0 [0133.875] RmGetList () returned 0x0 [0134.564] RmShutdown () returned 0x0 [0135.406] RmEndSession () returned 0x0 [0135.407] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Core_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x64.msi")) returned 0x80 [0135.407] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Core_x64.msi", dwFileAttributes=0x80) returned 1 [0135.408] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Core_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0135.408] GetFileSizeEx (in: hFile=0x4b0, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=1901056) returned 1 [0135.408] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1d0233) returned 0x38d8020 [0135.621] ReadFile (in: hFile=0x4b0, lpBuffer=0x38d8040, nNumberOfBytesToRead=0x1d0200, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x38d8040*, lpNumberOfBytesRead=0x319fe5c*=0x1d0200, lpOverlapped=0x0) returned 1 [0135.719] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0135.961] WriteFile (in: hFile=0x4b0, lpBuffer=0x38d8040*, nNumberOfBytesToWrite=0x1d0200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x38d8040*, lpNumberOfBytesWritten=0x319fe3c*=0x1d0200, lpOverlapped=0x0) returned 1 [0135.970] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0135.970] WriteFile (in: hFile=0x4b0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0135.970] WriteFile (in: hFile=0x4b0, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0135.970] CloseHandle (hObject=0x4b0) returned 1 [0136.002] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38d8020 | out: hHeap=0x5b0000) returned 1 [0136.139] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0136.139] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850558 [0136.139] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0136.139] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\netfx_Core_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x64.msi"), lpNewFileName="C:\\\\588bce7c90097ed212\\netfx_Core_x64.msi.tx_locked" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x64.msi.tx_locked"), dwFlags=0x1) returned 1 [0136.140] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850558 | out: hHeap=0x5b0000) returned 1 [0136.140] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f138 [0136.140] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c080 [0136.140] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0136.141] WriteFile (in: hFile=0x4b0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0136.142] CloseHandle (hObject=0x4b0) returned 1 [0136.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c080 | out: hHeap=0x5b0000) returned 1 [0136.142] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0136.142] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0136.142] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0136.142] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x4100210 [0136.142] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0136.142] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4100210 | out: hHeap=0x5b0000) returned 1 [0136.142] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0136.142] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0136.142] WriteFile (in: hFile=0x4b0, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0136.142] CloseHandle (hObject=0x4b0) returned 1 [0136.143] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0136.143] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0136.143] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0136.143] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f138 | out: hHeap=0x5b0000) returned 1 [0136.143] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852d28 | out: hHeap=0x5b0000) returned 1 [0136.143] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38911a8 | out: hHeap=0x5b0000) returned 1 [0136.143] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0136.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0136.143] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0136.143] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3d8 [0136.143] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3d8 | out: hHeap=0x5b0000) returned 1 [0136.143] RmStartSession () returned 0x0 [0136.145] RmRegisterResources () returned 0x0 [0136.150] RmGetList () returned 0x0 [0136.663] RmShutdown () returned 0x0 [0137.230] RmEndSession () returned 0x0 [0137.231] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\RGB9RAST_x64.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi")) returned 0x80 [0137.231] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\RGB9RAST_x64.msi", dwFileAttributes=0x80) returned 1 [0137.231] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\RGB9RAST_x64.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0137.231] GetFileSizeEx (in: hFile=0x4b0, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=184832) returned 1 [0137.231] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2d233) returned 0x3c61f30 [0137.234] ReadFile (in: hFile=0x4b0, lpBuffer=0x3c61f40, nNumberOfBytesToRead=0x2d200, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c61f40*, lpNumberOfBytesRead=0x319fe5c*=0x2d200, lpOverlapped=0x0) returned 1 [0137.903] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0137.906] WriteFile (in: hFile=0x4b0, lpBuffer=0x3c61f40*, nNumberOfBytesToWrite=0x2d200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c61f40*, lpNumberOfBytesWritten=0x319fe3c*=0x2d200, lpOverlapped=0x0) returned 1 [0137.907] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0137.907] WriteFile (in: hFile=0x4b0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0137.907] WriteFile (in: hFile=0x4b0, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0137.907] CloseHandle (hObject=0x4b0) returned 1 [0137.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c61f30 | out: hHeap=0x5b0000) returned 1 [0138.096] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0138.097] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38503f0 [0138.097] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0138.097] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\RGB9RAST_x64.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi"), lpNewFileName="C:\\\\588bce7c90097ed212\\RGB9RAST_x64.msi.tx_locked" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi.tx_locked"), dwFlags=0x1) returned 1 [0138.097] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38503f0 | out: hHeap=0x5b0000) returned 1 [0138.097] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f0c8 [0138.097] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf20 [0138.097] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0138.098] WriteFile (in: hFile=0x4c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0138.099] CloseHandle (hObject=0x4c4) returned 1 [0138.099] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf20 | out: hHeap=0x5b0000) returned 1 [0138.099] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0138.099] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0138.099] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0138.099] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x41004d8 [0138.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0138.100] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41004d8 | out: hHeap=0x5b0000) returned 1 [0138.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e90 [0138.100] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0138.100] WriteFile (in: hFile=0x4c4, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0138.100] CloseHandle (hObject=0x4c4) returned 1 [0138.100] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e90 | out: hHeap=0x5b0000) returned 1 [0138.100] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0138.100] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0138.100] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f0c8 | out: hHeap=0x5b0000) returned 1 [0138.100] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851350 | out: hHeap=0x5b0000) returned 1 [0138.100] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891448 | out: hHeap=0x5b0000) returned 1 [0138.100] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0138.100] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38517c8 | out: hHeap=0x5b0000) returned 1 [0138.100] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38915d0 | out: hHeap=0x5b0000) returned 1 [0138.100] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0138.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0138.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0138.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f528 [0138.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f528 | out: hHeap=0x5b0000) returned 1 [0138.101] RmStartSession () returned 0x0 [0138.101] RmRegisterResources () returned 0x0 [0138.105] RmGetList () returned 0x0 [0138.552] RmShutdown () returned 0x0 [0140.594] RmEndSession () returned 0x0 [0140.595] GetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\SplashScreen.bmp" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp")) returned 0x80 [0140.595] SetFileAttributesW (lpFileName="C:\\\\588bce7c90097ed212\\SplashScreen.bmp", dwFileAttributes=0x80) returned 1 [0140.595] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\SplashScreen.bmp" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0140.595] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=41080) returned 1 [0140.595] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0a3) returned 0x3def9c0 [0140.596] ReadFile (in: hFile=0x4c4, lpBuffer=0x3def9e0, nNumberOfBytesToRead=0xa078, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3def9e0*, lpNumberOfBytesRead=0x319fe5c*=0xa078, lpOverlapped=0x0) returned 1 [0141.818] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0141.818] WriteFile (in: hFile=0x4c4, lpBuffer=0x3def9e0*, nNumberOfBytesToWrite=0xa078, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3def9e0*, lpNumberOfBytesWritten=0x319fe3c*=0xa078, lpOverlapped=0x0) returned 1 [0141.830] SetFilePointerEx (in: hFile=0x4c4, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0141.830] WriteFile (in: hFile=0x4c4, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0141.831] WriteFile (in: hFile=0x4c4, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0141.831] CloseHandle (hObject=0x4c4) returned 1 [0141.907] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3def9c0 | out: hHeap=0x5b0000) returned 1 [0141.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0141.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850378 [0141.907] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0141.908] MoveFileExW (lpExistingFileName="C:\\\\588bce7c90097ed212\\SplashScreen.bmp" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp"), lpNewFileName="C:\\\\588bce7c90097ed212\\SplashScreen.bmp.tx_locked" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp.tx_locked"), dwFlags=0x1) returned 1 [0141.963] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850378 | out: hHeap=0x5b0000) returned 1 [0141.963] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0141.963] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bfd0 [0141.963] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\readme.txt" (normalized: "c:\\588bce7c90097ed212\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0141.964] WriteFile (in: hFile=0x3c4, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0141.965] CloseHandle (hObject=0x3c4) returned 1 [0141.965] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bfd0 | out: hHeap=0x5b0000) returned 1 [0141.965] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0141.965] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0141.965] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0141.965] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x4100210 [0141.966] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0141.966] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4100210 | out: hHeap=0x5b0000) returned 1 [0141.966] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e90 [0141.966] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\id.key" (normalized: "c:\\588bce7c90097ed212\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3c4 [0141.966] WriteFile (in: hFile=0x3c4, lpBuffer=0x6922e8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6922e8*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0141.966] CloseHandle (hObject=0x3c4) returned 1 [0141.966] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e90 | out: hHeap=0x5b0000) returned 1 [0141.966] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0141.966] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0141.966] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0141.966] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38518d0 | out: hHeap=0x5b0000) returned 1 [0141.966] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891560 | out: hHeap=0x5b0000) returned 1 [0141.966] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0141.967] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0141.967] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0141.967] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f368 [0141.967] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f368 | out: hHeap=0x5b0000) returned 1 [0141.967] RmStartSession () returned 0x0 [0142.831] RmRegisterResources () returned 0x0 [0142.841] RmGetList () returned 0x0 [0143.370] RmShutdown () returned 0x0 [0146.087] RmEndSession () returned 0x0 [0146.088] GetFileAttributesW (lpFileName="C:\\\\Logs\\Key Management Service.evtx" (normalized: "c:\\logs\\key management service.evtx")) returned 0x20 [0146.088] SetFileAttributesW (lpFileName="C:\\\\Logs\\Key Management Service.evtx", dwFileAttributes=0x20) returned 1 [0146.088] CreateFileW (lpFileName="C:\\\\Logs\\Key Management Service.evtx" (normalized: "c:\\logs\\key management service.evtx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0146.088] GetFileSizeEx (in: hFile=0x4b0, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=69632) returned 1 [0146.088] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x11033) returned 0x3c40ce8 [0146.089] ReadFile (in: hFile=0x4b0, lpBuffer=0x3c40d00, nNumberOfBytesToRead=0x11000, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c40d00*, lpNumberOfBytesRead=0x319fe5c*=0x11000, lpOverlapped=0x0) returned 1 [0146.109] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0146.109] WriteFile (in: hFile=0x4b0, lpBuffer=0x3c40d00*, nNumberOfBytesToWrite=0x11000, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c40d00*, lpNumberOfBytesWritten=0x319fe3c*=0x11000, lpOverlapped=0x0) returned 1 [0146.110] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0146.110] WriteFile (in: hFile=0x4b0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0146.110] WriteFile (in: hFile=0x4b0, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0146.110] CloseHandle (hObject=0x4b0) returned 1 [0146.112] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c40ce8 | out: hHeap=0x5b0000) returned 1 [0146.112] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0146.112] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0146.112] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0146.112] MoveFileExW (lpExistingFileName="C:\\\\Logs\\Key Management Service.evtx" (normalized: "c:\\logs\\key management service.evtx"), lpNewFileName="C:\\\\Logs\\Key Management Service.evtx.tx_locked" (normalized: "c:\\logs\\key management service.evtx.tx_locked"), dwFlags=0x1) returned 1 [0146.113] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0146.113] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0146.113] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0146.113] CreateFileW (lpFileName="C:\\\\Logs\\readme.txt" (normalized: "c:\\logs\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0146.114] WriteFile (in: hFile=0x4b0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0146.114] CloseHandle (hObject=0x4b0) returned 1 [0146.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0146.115] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0146.115] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0146.115] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0146.115] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff9b8 [0146.115] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693850 [0146.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff9b8 | out: hHeap=0x5b0000) returned 1 [0146.115] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0146.115] CreateFileW (lpFileName="C:\\\\Logs\\id.key" (normalized: "c:\\logs\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0146.115] WriteFile (in: hFile=0x4b0, lpBuffer=0x693850*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693850*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0146.115] CloseHandle (hObject=0x4b0) returned 1 [0146.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0146.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693850 | out: hHeap=0x5b0000) returned 1 [0146.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0146.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0146.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38512f8 | out: hHeap=0x5b0000) returned 1 [0146.115] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891138 | out: hHeap=0x5b0000) returned 1 [0146.116] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0146.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0146.116] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0146.116] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0146.116] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0146.116] RmStartSession () returned 0x0 [0146.118] RmRegisterResources () returned 0x0 [0146.626] RmGetList () returned 0x0 [0146.654] RmShutdown () returned 0x0 [0147.442] RmEndSession () returned 0x0 [0147.443] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\2R1cy2pt9zbUpnqNP.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\2r1cy2pt9zbupnqnp.flv")) returned 0x20 [0147.443] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\2R1cy2pt9zbUpnqNP.flv", dwFileAttributes=0x20) returned 1 [0147.443] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\2R1cy2pt9zbUpnqNP.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\2r1cy2pt9zbupnqnp.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0147.443] GetFileSizeEx (in: hFile=0x4b0, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=82974) returned 1 [0147.443] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x14443) returned 0x3500048 [0147.443] ReadFile (in: hFile=0x4b0, lpBuffer=0x3500060, nNumberOfBytesToRead=0x1441e, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3500060*, lpNumberOfBytesRead=0x319fe5c*=0x1441e, lpOverlapped=0x0) returned 1 [0147.445] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0147.446] WriteFile (in: hFile=0x4b0, lpBuffer=0x3500060*, nNumberOfBytesToWrite=0x1441e, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3500060*, lpNumberOfBytesWritten=0x319fe3c*=0x1441e, lpOverlapped=0x0) returned 1 [0147.447] SetFilePointerEx (in: hFile=0x4b0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0147.447] WriteFile (in: hFile=0x4b0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0147.447] WriteFile (in: hFile=0x4b0, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0147.447] CloseHandle (hObject=0x4b0) returned 1 [0147.825] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3500048 | out: hHeap=0x5b0000) returned 1 [0147.825] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0147.825] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04c78 [0147.825] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0147.825] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\2R1cy2pt9zbUpnqNP.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\2r1cy2pt9zbupnqnp.flv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\2R1cy2pt9zbUpnqNP.flv.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\2r1cy2pt9zbupnqnp.flv.tx_locked"), dwFlags=0x1) returned 1 [0148.102] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04c78 | out: hHeap=0x5b0000) returned 1 [0148.102] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609628 [0148.102] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bfd0 [0148.102] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0148.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bfd0 | out: hHeap=0x5b0000) returned 1 [0148.104] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0148.104] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0148.104] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0148.104] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ffc80 [0148.104] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0148.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ffc80 | out: hHeap=0x5b0000) returned 1 [0148.104] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609088 [0148.104] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0148.104] WriteFile (in: hFile=0x4fc, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0148.105] CloseHandle (hObject=0x4fc) returned 1 [0148.105] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609088 | out: hHeap=0x5b0000) returned 1 [0148.105] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0148.105] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0148.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609628 | out: hHeap=0x5b0000) returned 1 [0148.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35401e0 | out: hHeap=0x5b0000) returned 1 [0148.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890e60 | out: hHeap=0x5b0000) returned 1 [0148.106] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0148.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851b90 | out: hHeap=0x5b0000) returned 1 [0148.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890958 | out: hHeap=0x5b0000) returned 1 [0148.106] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0148.106] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0148.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0148.106] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f288 [0148.106] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f288 | out: hHeap=0x5b0000) returned 1 [0148.106] RmStartSession () returned 0x0 [0148.770] RmRegisterResources () returned 0x0 [0148.780] RmGetList () returned 0x0 [0149.205] RmShutdown () returned 0x0 [0150.331] RmEndSession () returned 0x0 [0150.332] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\bhFm36x86J-q.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\bhfm36x86j-q.mp3")) returned 0x20 [0150.332] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\bhFm36x86J-q.mp3", dwFileAttributes=0x20) returned 1 [0150.332] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\bhFm36x86J-q.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\bhfm36x86j-q.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0150.332] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=5882) returned 1 [0150.332] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1723) returned 0x37d0820 [0150.332] ReadFile (in: hFile=0x4fc, lpBuffer=0x37d0840, nNumberOfBytesToRead=0x16fa, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x37d0840*, lpNumberOfBytesRead=0x319fe5c*=0x16fa, lpOverlapped=0x0) returned 1 [0150.334] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0150.334] WriteFile (in: hFile=0x4fc, lpBuffer=0x37d0840*, nNumberOfBytesToWrite=0x16fa, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x37d0840*, lpNumberOfBytesWritten=0x319fe3c*=0x16fa, lpOverlapped=0x0) returned 1 [0150.334] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0150.334] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0150.334] WriteFile (in: hFile=0x4fc, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0150.334] CloseHandle (hObject=0x4fc) returned 1 [0150.335] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37d0820 | out: hHeap=0x5b0000) returned 1 [0150.335] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0150.335] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850120 [0150.335] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0150.336] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\bhFm36x86J-q.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\bhfm36x86j-q.mp3"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\bhFm36x86J-q.mp3.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\bhfm36x86j-q.mp3.tx_locked"), dwFlags=0x1) returned 1 [0150.336] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850120 | out: hHeap=0x5b0000) returned 1 [0150.336] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6093a0 [0150.336] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bf20 [0150.336] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0150.337] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0150.338] CloseHandle (hObject=0x4fc) returned 1 [0150.338] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bf20 | out: hHeap=0x5b0000) returned 1 [0150.338] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0150.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0150.338] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0150.338] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x41004d8 [0150.338] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6922e8 [0150.338] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x41004d8 | out: hHeap=0x5b0000) returned 1 [0150.338] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e90 [0150.338] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0150.338] WriteFile (in: hFile=0x4fc, lpBuffer=0x6922e8*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6922e8*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0150.339] CloseHandle (hObject=0x4fc) returned 1 [0150.339] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e90 | out: hHeap=0x5b0000) returned 1 [0150.339] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6922e8 | out: hHeap=0x5b0000) returned 1 [0150.339] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0150.339] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6093a0 | out: hHeap=0x5b0000) returned 1 [0150.339] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35405f0 | out: hHeap=0x5b0000) returned 1 [0150.339] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890bc0 | out: hHeap=0x5b0000) returned 1 [0150.339] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0150.339] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0150.339] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0150.339] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f138 [0150.339] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f138 | out: hHeap=0x5b0000) returned 1 [0150.339] RmStartSession () returned 0x0 [0150.342] RmRegisterResources () returned 0x0 [0150.518] RmGetList () returned 0x0 [0151.089] RmShutdown () returned 0x0 [0155.707] RmEndSession () returned 0x0 [0155.708] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\hI3026ksh.png" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\hi3026ksh.png")) returned 0x20 [0155.708] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\hI3026ksh.png", dwFileAttributes=0x20) returned 1 [0155.708] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\hI3026ksh.png" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\hi3026ksh.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0155.708] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=50114) returned 1 [0155.708] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc3f3) returned 0x62d860 [0155.710] ReadFile (in: hFile=0x4fc, lpBuffer=0x62d880, nNumberOfBytesToRead=0xc3c2, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x62d880*, lpNumberOfBytesRead=0x319fe5c*=0xc3c2, lpOverlapped=0x0) returned 1 [0155.711] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0155.712] WriteFile (in: hFile=0x4fc, lpBuffer=0x62d880*, nNumberOfBytesToWrite=0xc3c2, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x62d880*, lpNumberOfBytesWritten=0x319fe3c*=0xc3c2, lpOverlapped=0x0) returned 1 [0155.712] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0155.712] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0155.712] WriteFile (in: hFile=0x4fc, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0155.712] CloseHandle (hObject=0x4fc) returned 1 [0155.714] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x62d860 | out: hHeap=0x5b0000) returned 1 [0155.714] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0155.714] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06df0 [0155.714] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0155.714] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\hI3026ksh.png" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\hi3026ksh.png"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\hI3026ksh.png.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\hi3026ksh.png.tx_locked"), dwFlags=0x1) returned 1 [0155.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06df0 | out: hHeap=0x5b0000) returned 1 [0155.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0155.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38500a8 [0155.715] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0155.716] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0155.717] CloseHandle (hObject=0x4fc) returned 1 [0155.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38500a8 | out: hHeap=0x5b0000) returned 1 [0155.717] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0155.717] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0155.717] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0155.717] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40ff090 [0155.717] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0155.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40ff090 | out: hHeap=0x5b0000) returned 1 [0155.717] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0155.717] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0155.717] WriteFile (in: hFile=0x4fc, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0155.717] CloseHandle (hObject=0x4fc) returned 1 [0155.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0155.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0155.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0155.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0155.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eeb90 | out: hHeap=0x5b0000) returned 1 [0155.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890b18 | out: hHeap=0x5b0000) returned 1 [0155.718] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0155.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0155.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0155.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0155.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0155.718] RmStartSession () returned 0x0 [0155.720] RmRegisterResources () returned 0x0 [0155.732] RmGetList () returned 0x0 [0156.086] RmShutdown () returned 0x0 [0156.819] RmEndSession () returned 0x0 [0156.820] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\Jh_hq5JdmN_wFWjVSYzr.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\jh_hq5jdmn_wfwjvsyzr.jpg")) returned 0x20 [0156.820] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\Jh_hq5JdmN_wFWjVSYzr.jpg", dwFileAttributes=0x20) returned 1 [0156.820] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\Jh_hq5JdmN_wFWjVSYzr.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\jh_hq5jdmn_wfwjvsyzr.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0156.821] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=7726) returned 1 [0156.821] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1e53) returned 0x3b90058 [0156.821] ReadFile (in: hFile=0x4fc, lpBuffer=0x3b90060, nNumberOfBytesToRead=0x1e2e, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3b90060*, lpNumberOfBytesRead=0x319fe5c*=0x1e2e, lpOverlapped=0x0) returned 1 [0156.823] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0156.823] WriteFile (in: hFile=0x4fc, lpBuffer=0x3b90060*, nNumberOfBytesToWrite=0x1e2e, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3b90060*, lpNumberOfBytesWritten=0x319fe3c*=0x1e2e, lpOverlapped=0x0) returned 1 [0156.823] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0156.823] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0156.823] WriteFile (in: hFile=0x4fc, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0156.823] CloseHandle (hObject=0x4fc) returned 1 [0156.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3b90058 | out: hHeap=0x5b0000) returned 1 [0156.824] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0156.824] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e046a0 [0156.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0156.824] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\Jh_hq5JdmN_wFWjVSYzr.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\jh_hq5jdmn_wfwjvsyzr.jpg"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\Jh_hq5JdmN_wFWjVSYzr.jpg.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\jh_hq5jdmn_wfwjvsyzr.jpg.tx_locked"), dwFlags=0x1) returned 1 [0156.824] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e046a0 | out: hHeap=0x5b0000) returned 1 [0156.825] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0156.825] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bec8 [0156.825] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0156.826] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0157.039] CloseHandle (hObject=0x4fc) returned 1 [0157.039] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bec8 | out: hHeap=0x5b0000) returned 1 [0157.039] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0157.039] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0157.039] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0157.039] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x40feb00 [0157.039] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690d80 [0157.039] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x40feb00 | out: hHeap=0x5b0000) returned 1 [0157.039] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609310 [0157.039] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0157.040] WriteFile (in: hFile=0x4fc, lpBuffer=0x690d80*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690d80*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0157.040] CloseHandle (hObject=0x4fc) returned 1 [0157.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609310 | out: hHeap=0x5b0000) returned 1 [0157.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690d80 | out: hHeap=0x5b0000) returned 1 [0157.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0157.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0157.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5d70 | out: hHeap=0x5b0000) returned 1 [0157.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eae98 | out: hHeap=0x5b0000) returned 1 [0157.040] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0157.040] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0157.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0157.040] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f0c8 [0157.040] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f0c8 | out: hHeap=0x5b0000) returned 1 [0157.040] RmStartSession () returned 0x0 [0157.192] RmRegisterResources () returned 0x0 [0157.203] RmGetList () returned 0x0 [0157.558] RmShutdown () returned 0x0 [0158.011] RmEndSession () returned 0x0 [0158.012] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\o-BbNCtBLNLKdH.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\o-bbnctblnlkdh.m4a")) returned 0x20 [0158.012] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\o-BbNCtBLNLKdH.m4a", dwFileAttributes=0x20) returned 1 [0158.013] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\o-BbNCtBLNLKdH.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\o-bbnctblnlkdh.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0158.013] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=58226) returned 1 [0158.013] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe3a3) returned 0x35a3c60 [0158.014] ReadFile (in: hFile=0x4fc, lpBuffer=0x35a3c80, nNumberOfBytesToRead=0xe372, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a3c80*, lpNumberOfBytesRead=0x319fe5c*=0xe372, lpOverlapped=0x0) returned 1 [0158.049] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0158.050] WriteFile (in: hFile=0x4fc, lpBuffer=0x35a3c80*, nNumberOfBytesToWrite=0xe372, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a3c80*, lpNumberOfBytesWritten=0x319fe3c*=0xe372, lpOverlapped=0x0) returned 1 [0158.050] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0158.050] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0158.050] WriteFile (in: hFile=0x4fc, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0158.050] CloseHandle (hObject=0x4fc) returned 1 [0158.051] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a3c60 | out: hHeap=0x5b0000) returned 1 [0158.051] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0158.051] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850288 [0158.051] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0158.051] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\o-BbNCtBLNLKdH.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\o-bbnctblnlkdh.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\o-BbNCtBLNLKdH.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\o-bbnctblnlkdh.m4a.tx_locked"), dwFlags=0x1) returned 1 [0158.052] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850288 | out: hHeap=0x5b0000) returned 1 [0158.052] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6093a0 [0158.052] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c188 [0158.052] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0158.053] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0158.053] CloseHandle (hObject=0x4fc) returned 1 [0158.053] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c188 | out: hHeap=0x5b0000) returned 1 [0158.053] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0158.053] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0158.054] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0158.054] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836ef8 [0158.054] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0158.054] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836ef8 | out: hHeap=0x5b0000) returned 1 [0158.054] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0158.054] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0158.054] WriteFile (in: hFile=0x4fc, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0158.054] CloseHandle (hObject=0x4fc) returned 1 [0158.054] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0158.054] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0158.054] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0158.054] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6093a0 | out: hHeap=0x5b0000) returned 1 [0158.054] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540520 | out: hHeap=0x5b0000) returned 1 [0158.054] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba040 | out: hHeap=0x5b0000) returned 1 [0158.054] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0158.054] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0158.054] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0158.054] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0158.054] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0158.054] RmStartSession () returned 0x0 [0158.057] RmRegisterResources () returned 0x0 [0158.661] RmGetList () returned 0x0 [0158.968] RmShutdown () returned 0x0 [0160.038] RmEndSession () returned 0x0 [0160.039] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\rpWItY6nopm7xQaAsP.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\rpwity6nopm7xqaasp.bmp")) returned 0x20 [0160.039] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\rpWItY6nopm7xQaAsP.bmp", dwFileAttributes=0x20) returned 1 [0160.039] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\rpWItY6nopm7xQaAsP.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\rpwity6nopm7xqaasp.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0160.039] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=30958) returned 1 [0160.039] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x7913) returned 0x4073c30 [0160.040] ReadFile (in: hFile=0x4fc, lpBuffer=0x4073c40, nNumberOfBytesToRead=0x78ee, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x4073c40*, lpNumberOfBytesRead=0x319fe5c*=0x78ee, lpOverlapped=0x0) returned 1 [0160.042] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0160.042] WriteFile (in: hFile=0x4fc, lpBuffer=0x4073c40*, nNumberOfBytesToWrite=0x78ee, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x4073c40*, lpNumberOfBytesWritten=0x319fe3c*=0x78ee, lpOverlapped=0x0) returned 1 [0160.042] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0160.042] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0160.043] WriteFile (in: hFile=0x4fc, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0160.043] CloseHandle (hObject=0x4fc) returned 1 [0160.043] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4073c30 | out: hHeap=0x5b0000) returned 1 [0160.043] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0160.043] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04bf0 [0160.043] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0160.043] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Desktop\\rpWItY6nopm7xQaAsP.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\rpwity6nopm7xqaasp.bmp"), lpNewFileName="C:\\\\Users\\FD1HVy\\Desktop\\rpWItY6nopm7xQaAsP.bmp.tx_locked" (normalized: "c:\\users\\fd1hvy\\desktop\\rpwity6nopm7xqaasp.bmp.tx_locked"), dwFlags=0x1) returned 1 [0160.043] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04bf0 | out: hHeap=0x5b0000) returned 1 [0160.043] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6093a0 [0160.044] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2c080 [0160.044] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\readme.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0160.044] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0160.045] CloseHandle (hObject=0x4fc) returned 1 [0160.045] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c080 | out: hHeap=0x5b0000) returned 1 [0160.045] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0160.045] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0160.045] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0160.045] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837fa8 [0160.045] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0160.045] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837fa8 | out: hHeap=0x5b0000) returned 1 [0160.046] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e00 [0160.046] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\id.key" (normalized: "c:\\users\\fd1hvy\\desktop\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0160.046] WriteFile (in: hFile=0x4fc, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0160.046] CloseHandle (hObject=0x4fc) returned 1 [0160.046] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e00 | out: hHeap=0x5b0000) returned 1 [0160.046] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0160.046] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0160.046] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6093a0 | out: hHeap=0x5b0000) returned 1 [0160.046] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540a00 | out: hHeap=0x5b0000) returned 1 [0160.046] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba0b0 | out: hHeap=0x5b0000) returned 1 [0160.046] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0160.046] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0160.046] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0160.046] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f528 [0160.046] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f528 | out: hHeap=0x5b0000) returned 1 [0160.046] RmStartSession () returned 0x0 [0160.048] RmRegisterResources () returned 0x0 [0160.513] RmGetList () returned 0x0 [0161.170] RmShutdown () returned 0x0 [0162.191] RmEndSession () returned 0x0 [0162.191] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\1jPEcZX.csv" (normalized: "c:\\users\\fd1hvy\\documents\\1jpeczx.csv")) returned 0x20 [0162.192] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\1jPEcZX.csv", dwFileAttributes=0x20) returned 1 [0162.192] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\1jPEcZX.csv" (normalized: "c:\\users\\fd1hvy\\documents\\1jpeczx.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0162.192] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=1206) returned 1 [0162.192] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x4c0) returned 0x3850810 [0162.192] ReadFile (in: hFile=0x4fc, lpBuffer=0x3850810, nNumberOfBytesToRead=0x4b6, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3850810*, lpNumberOfBytesRead=0x319fe5c*=0x4b6, lpOverlapped=0x0) returned 1 [0162.193] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0162.193] WriteFile (in: hFile=0x4fc, lpBuffer=0x3850810*, nNumberOfBytesToWrite=0x4b6, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3850810*, lpNumberOfBytesWritten=0x319fe3c*=0x4b6, lpOverlapped=0x0) returned 1 [0162.194] SetFilePointerEx (in: hFile=0x4fc, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0162.194] WriteFile (in: hFile=0x4fc, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0162.194] WriteFile (in: hFile=0x4fc, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0162.194] CloseHandle (hObject=0x4fc) returned 1 [0162.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850810 | out: hHeap=0x5b0000) returned 1 [0162.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0162.194] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850120 [0162.194] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0162.194] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\1jPEcZX.csv" (normalized: "c:\\users\\fd1hvy\\documents\\1jpeczx.csv"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\1jPEcZX.csv.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\1jpeczx.csv.tx_locked"), dwFlags=0x1) returned 1 [0162.195] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850120 | out: hHeap=0x5b0000) returned 1 [0162.195] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6092c8 [0162.195] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0162.195] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0162.195] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0162.196] CloseHandle (hObject=0x4fc) returned 1 [0162.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0162.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0162.196] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0162.196] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0162.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837ce0 [0162.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0162.196] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837ce0 | out: hHeap=0x5b0000) returned 1 [0162.196] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0162.196] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0162.480] WriteFile (in: hFile=0x4b8, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0162.481] CloseHandle (hObject=0x4b8) returned 1 [0162.481] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0162.481] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0162.481] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0162.481] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6092c8 | out: hHeap=0x5b0000) returned 1 [0162.481] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd10 | out: hHeap=0x5b0000) returned 1 [0162.481] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba2a8 | out: hHeap=0x5b0000) returned 1 [0162.481] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0162.481] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0162.482] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0162.482] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0162.482] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0162.482] RmStartSession () returned 0x0 [0162.519] RmRegisterResources () returned 0x0 [0162.522] RmGetList () returned 0x0 [0162.863] RmShutdown () returned 0x0 [0164.233] RmEndSession () returned 0x0 [0164.428] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\CmXvogBGg_Gw.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\cmxvogbgg_gw.pdf")) returned 0x20 [0164.428] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\CmXvogBGg_Gw.pdf", dwFileAttributes=0x20) returned 1 [0164.428] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\CmXvogBGg_Gw.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\cmxvogbgg_gw.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0164.428] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=27417) returned 1 [0164.428] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x6b43) returned 0x35a3e40 [0164.430] ReadFile (in: hFile=0x4b8, lpBuffer=0x35a3e60, nNumberOfBytesToRead=0x6b19, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a3e60*, lpNumberOfBytesRead=0x319fe5c*=0x6b19, lpOverlapped=0x0) returned 1 [0164.437] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0164.438] WriteFile (in: hFile=0x4b8, lpBuffer=0x35a3e60*, nNumberOfBytesToWrite=0x6b19, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a3e60*, lpNumberOfBytesWritten=0x319fe3c*=0x6b19, lpOverlapped=0x0) returned 1 [0164.438] SetFilePointerEx (in: hFile=0x4b8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0164.438] WriteFile (in: hFile=0x4b8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0164.438] WriteFile (in: hFile=0x4b8, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0164.438] CloseHandle (hObject=0x4b8) returned 1 [0164.445] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a3e40 | out: hHeap=0x5b0000) returned 1 [0164.445] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0164.445] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38503f0 [0164.445] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0164.445] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\CmXvogBGg_Gw.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\cmxvogbgg_gw.pdf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\CmXvogBGg_Gw.pdf.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\cmxvogbgg_gw.pdf.tx_locked"), dwFlags=0x1) returned 1 [0164.472] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38503f0 | out: hHeap=0x5b0000) returned 1 [0164.472] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608db8 [0164.472] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0164.472] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0164.477] WriteFile (in: hFile=0x4fc, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0164.478] CloseHandle (hObject=0x4fc) returned 1 [0164.478] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0164.478] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0164.479] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0164.479] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0164.479] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838800 [0164.479] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0164.479] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838800 | out: hHeap=0x5b0000) returned 1 [0164.479] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bc60 [0164.479] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0164.479] WriteFile (in: hFile=0x4fc, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0164.479] CloseHandle (hObject=0x4fc) returned 1 [0164.479] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bc60 | out: hHeap=0x5b0000) returned 1 [0164.479] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0164.479] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0164.479] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608db8 | out: hHeap=0x5b0000) returned 1 [0164.479] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540e78 | out: hHeap=0x5b0000) returned 1 [0164.479] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba900 | out: hHeap=0x5b0000) returned 1 [0164.479] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0164.480] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0164.480] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0164.480] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f410 [0164.480] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f410 | out: hHeap=0x5b0000) returned 1 [0164.480] RmStartSession () returned 0x0 [0164.590] RmRegisterResources () returned 0x0 [0164.594] RmGetList () returned 0x0 [0164.642] RmShutdown () returned 0x0 [0166.208] RmEndSession () returned 0x0 [0166.209] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\F4CP5Fq.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\f4cp5fq.pdf")) returned 0x20 [0166.209] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\F4CP5Fq.pdf", dwFileAttributes=0x20) returned 1 [0166.209] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\F4CP5Fq.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\f4cp5fq.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0166.209] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=35242) returned 1 [0166.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x89d3) returned 0x4073ed8 [0166.210] ReadFile (in: hFile=0x4f0, lpBuffer=0x4073ee0, nNumberOfBytesToRead=0x89aa, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x4073ee0*, lpNumberOfBytesRead=0x319fe5c*=0x89aa, lpOverlapped=0x0) returned 1 [0166.212] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0166.212] WriteFile (in: hFile=0x4f0, lpBuffer=0x4073ee0*, nNumberOfBytesToWrite=0x89aa, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x4073ee0*, lpNumberOfBytesWritten=0x319fe3c*=0x89aa, lpOverlapped=0x0) returned 1 [0166.212] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0166.212] WriteFile (in: hFile=0x4f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0166.212] WriteFile (in: hFile=0x4f0, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0166.213] CloseHandle (hObject=0x4f0) returned 1 [0166.213] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x4073ed8 | out: hHeap=0x5b0000) returned 1 [0166.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0166.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04590 [0166.213] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0166.213] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\F4CP5Fq.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\f4cp5fq.pdf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\F4CP5Fq.pdf.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\f4cp5fq.pdf.tx_locked"), dwFlags=0x1) returned 1 [0166.214] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04590 | out: hHeap=0x5b0000) returned 1 [0166.214] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0166.214] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601378 [0166.214] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0166.214] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601378 | out: hHeap=0x5b0000) returned 1 [0166.214] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0166.214] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0166.214] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0166.214] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838538 [0166.214] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0166.214] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838538 | out: hHeap=0x5b0000) returned 1 [0166.214] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0166.214] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0166.215] WriteFile (in: hFile=0x4f0, lpBuffer=0x693408*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693408*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0166.215] CloseHandle (hObject=0x4f0) returned 1 [0166.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0166.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0166.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0166.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0166.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540e10 | out: hHeap=0x5b0000) returned 1 [0166.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38baa18 | out: hHeap=0x5b0000) returned 1 [0166.216] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0166.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0166.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0166.216] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f0c8 [0166.216] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f0c8 | out: hHeap=0x5b0000) returned 1 [0166.216] RmStartSession () returned 0x0 [0166.218] RmRegisterResources () returned 0x0 [0166.978] RmGetList () returned 0x0 [0167.871] RmShutdown () returned 0x0 [0169.708] RmEndSession () returned 0x0 [0169.709] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\mdjaC.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\mdjac.xlsx")) returned 0x20 [0169.709] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\mdjaC.xlsx", dwFileAttributes=0x20) returned 1 [0169.709] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\mdjaC.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\mdjac.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0169.710] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=12356) returned 1 [0169.710] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x3073) returned 0x3813050 [0169.710] ReadFile (in: hFile=0x4f0, lpBuffer=0x3813060, nNumberOfBytesToRead=0x3044, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesRead=0x319fe5c*=0x3044, lpOverlapped=0x0) returned 1 [0169.712] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0169.712] WriteFile (in: hFile=0x4f0, lpBuffer=0x3813060*, nNumberOfBytesToWrite=0x3044, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesWritten=0x319fe3c*=0x3044, lpOverlapped=0x0) returned 1 [0169.712] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0169.712] WriteFile (in: hFile=0x4f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0169.712] WriteFile (in: hFile=0x4f0, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0169.712] CloseHandle (hObject=0x4f0) returned 1 [0169.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3813050 | out: hHeap=0x5b0000) returned 1 [0169.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0169.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0169.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0169.713] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\mdjaC.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\mdjac.xlsx"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\mdjaC.xlsx.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\mdjac.xlsx.tx_locked"), dwFlags=0x1) returned 1 [0169.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0169.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f20 [0169.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0169.713] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0169.714] WriteFile (in: hFile=0x4f0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0169.715] CloseHandle (hObject=0x4f0) returned 1 [0169.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0169.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0169.715] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0169.715] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0169.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837488 [0169.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0169.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837488 | out: hHeap=0x5b0000) returned 1 [0169.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0169.715] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0169.716] WriteFile (in: hFile=0x4f0, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0169.716] CloseHandle (hObject=0x4f0) returned 1 [0169.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0169.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0169.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0169.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f20 | out: hHeap=0x5b0000) returned 1 [0169.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b528 | out: hHeap=0x5b0000) returned 1 [0169.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba5f0 | out: hHeap=0x5b0000) returned 1 [0169.716] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0169.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0169.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0169.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f138 [0169.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f138 | out: hHeap=0x5b0000) returned 1 [0169.716] RmStartSession () returned 0x0 [0170.142] RmRegisterResources () returned 0x0 [0170.528] RmGetList () returned 0x0 [0170.560] RmShutdown () returned 0x0 [0171.719] RmEndSession () returned 0x0 [0171.720] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\QhoR13C.xls" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\qhor13c.xls")) returned 0x20 [0171.720] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\QhoR13C.xls", dwFileAttributes=0x20) returned 1 [0171.720] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\QhoR13C.xls" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\qhor13c.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0171.720] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=44179) returned 1 [0171.720] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xacc3) returned 0x62e090 [0171.721] ReadFile (in: hFile=0x4f0, lpBuffer=0x62e0a0, nNumberOfBytesToRead=0xac93, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x62e0a0*, lpNumberOfBytesRead=0x319fe5c*=0xac93, lpOverlapped=0x0) returned 1 [0171.723] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0171.723] WriteFile (in: hFile=0x4f0, lpBuffer=0x62e0a0*, nNumberOfBytesToWrite=0xac93, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x62e0a0*, lpNumberOfBytesWritten=0x319fe3c*=0xac93, lpOverlapped=0x0) returned 1 [0171.724] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0171.724] WriteFile (in: hFile=0x4f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0171.724] WriteFile (in: hFile=0x4f0, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0171.724] CloseHandle (hObject=0x4f0) returned 1 [0171.724] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x62e090 | out: hHeap=0x5b0000) returned 1 [0171.724] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0171.724] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710120 [0171.724] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0171.724] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\QhoR13C.xls" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\qhor13c.xls"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\QhoR13C.xls.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\qhor13c.xls.tx_locked"), dwFlags=0x1) returned 1 [0171.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710120 | out: hHeap=0x5b0000) returned 1 [0171.725] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e041d8 [0171.725] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06508 [0171.725] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0171.726] WriteFile (in: hFile=0x4f0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0171.727] CloseHandle (hObject=0x4f0) returned 1 [0171.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06508 | out: hHeap=0x5b0000) returned 1 [0171.727] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0171.727] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0171.727] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0171.727] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837750 [0171.727] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0171.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837750 | out: hHeap=0x5b0000) returned 1 [0171.727] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04370 [0171.727] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0171.727] WriteFile (in: hFile=0x4f0, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0171.727] CloseHandle (hObject=0x4f0) returned 1 [0171.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04370 | out: hHeap=0x5b0000) returned 1 [0171.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0171.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0171.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e041d8 | out: hHeap=0x5b0000) returned 1 [0171.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2d690 | out: hHeap=0x5b0000) returned 1 [0171.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38ba7b0 | out: hHeap=0x5b0000) returned 1 [0171.727] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0171.727] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0171.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0171.727] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0171.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0171.728] RmStartSession () returned 0x0 [0172.102] RmRegisterResources () returned 0x0 [0173.038] RmGetList () returned 0x0 [0173.372] RmShutdown () returned 0x0 [0175.661] RmEndSession () returned 0x0 [0176.272] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\OLtkK.ods" (normalized: "c:\\users\\fd1hvy\\documents\\oltkk.ods")) returned 0x20 [0176.272] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\OLtkK.ods", dwFileAttributes=0x20) returned 1 [0176.273] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\OLtkK.ods" (normalized: "c:\\users\\fd1hvy\\documents\\oltkk.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0176.273] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=20536) returned 1 [0176.273] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5063) returned 0x35a4300 [0176.273] ReadFile (in: hFile=0x4f0, lpBuffer=0x35a4320, nNumberOfBytesToRead=0x5038, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a4320*, lpNumberOfBytesRead=0x319fe5c*=0x5038, lpOverlapped=0x0) returned 1 [0176.275] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0176.276] WriteFile (in: hFile=0x4f0, lpBuffer=0x35a4320*, nNumberOfBytesToWrite=0x5038, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a4320*, lpNumberOfBytesWritten=0x319fe3c*=0x5038, lpOverlapped=0x0) returned 1 [0176.276] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0176.276] WriteFile (in: hFile=0x4f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0176.276] WriteFile (in: hFile=0x4f0, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0176.276] CloseHandle (hObject=0x4f0) returned 1 [0176.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a4300 | out: hHeap=0x5b0000) returned 1 [0176.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0176.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601310 [0176.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0176.277] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Documents\\OLtkK.ods" (normalized: "c:\\users\\fd1hvy\\documents\\oltkk.ods"), lpNewFileName="C:\\\\Users\\FD1HVy\\Documents\\OLtkK.ods.tx_locked" (normalized: "c:\\users\\fd1hvy\\documents\\oltkk.ods.tx_locked"), dwFlags=0x1) returned 1 [0176.278] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601310 | out: hHeap=0x5b0000) returned 1 [0176.278] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6094c0 [0176.278] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b528 [0176.278] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\readme.txt" (normalized: "c:\\users\\fd1hvy\\documents\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0176.279] WriteFile (in: hFile=0x4f0, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0176.280] CloseHandle (hObject=0x4f0) returned 1 [0176.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b528 | out: hHeap=0x5b0000) returned 1 [0176.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0176.280] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0176.280] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0176.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838538 [0176.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x691610 [0176.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838538 | out: hHeap=0x5b0000) returned 1 [0176.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b268 [0176.281] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\id.key" (normalized: "c:\\users\\fd1hvy\\documents\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0176.281] WriteFile (in: hFile=0x4f0, lpBuffer=0x691610*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x691610*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0176.281] CloseHandle (hObject=0x4f0) returned 1 [0176.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b268 | out: hHeap=0x5b0000) returned 1 [0176.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x691610 | out: hHeap=0x5b0000) returned 1 [0176.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0176.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6094c0 | out: hHeap=0x5b0000) returned 1 [0176.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b580 | out: hHeap=0x5b0000) returned 1 [0176.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38baaf8 | out: hHeap=0x5b0000) returned 1 [0176.281] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0176.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0176.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0176.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0176.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0176.282] RmStartSession () returned 0x0 [0176.284] RmRegisterResources () returned 0x0 [0176.290] RmGetList () returned 0x0 [0176.556] RmShutdown () returned 0x0 [0177.487] RmEndSession () returned 0x0 [0177.488] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\30dv.mp3" (normalized: "c:\\users\\fd1hvy\\music\\30dv.mp3")) returned 0x20 [0177.488] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\30dv.mp3", dwFileAttributes=0x20) returned 1 [0177.488] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\30dv.mp3" (normalized: "c:\\users\\fd1hvy\\music\\30dv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0177.488] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=62130) returned 1 [0177.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xf2e3) returned 0x3813050 [0177.490] ReadFile (in: hFile=0x4f0, lpBuffer=0x3813060, nNumberOfBytesToRead=0xf2b2, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesRead=0x319fe5c*=0xf2b2, lpOverlapped=0x0) returned 1 [0177.491] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0177.492] WriteFile (in: hFile=0x4f0, lpBuffer=0x3813060*, nNumberOfBytesToWrite=0xf2b2, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3813060*, lpNumberOfBytesWritten=0x319fe3c*=0xf2b2, lpOverlapped=0x0) returned 1 [0177.492] SetFilePointerEx (in: hFile=0x4f0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0177.492] WriteFile (in: hFile=0x4f0, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0177.492] WriteFile (in: hFile=0x4f0, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0177.493] CloseHandle (hObject=0x4f0) returned 1 [0177.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3813050 | out: hHeap=0x5b0000) returned 1 [0177.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0177.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600af0 [0177.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0177.493] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\30dv.mp3" (normalized: "c:\\users\\fd1hvy\\music\\30dv.mp3"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\30dv.mp3.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\30dv.mp3.tx_locked"), dwFlags=0x1) returned 1 [0177.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600af0 | out: hHeap=0x5b0000) returned 1 [0177.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef08 [0177.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b898 [0177.493] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0177.804] WriteFile (in: hFile=0x408, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0177.805] CloseHandle (hObject=0x408) returned 1 [0177.805] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b898 | out: hHeap=0x5b0000) returned 1 [0177.805] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0177.805] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0177.805] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0177.805] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837a18 [0177.805] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0177.806] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837a18 | out: hHeap=0x5b0000) returned 1 [0177.806] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609430 [0177.806] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x408 [0177.806] WriteFile (in: hFile=0x408, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0177.807] CloseHandle (hObject=0x408) returned 1 [0177.807] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609430 | out: hHeap=0x5b0000) returned 1 [0177.807] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0177.807] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0177.807] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef08 | out: hHeap=0x5b0000) returned 1 [0177.807] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6095e0 | out: hHeap=0x5b0000) returned 1 [0177.807] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea920 | out: hHeap=0x5b0000) returned 1 [0177.807] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0177.807] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0177.807] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0177.807] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f218 [0177.808] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f218 | out: hHeap=0x5b0000) returned 1 [0177.808] RmStartSession () returned 0x0 [0178.107] RmRegisterResources () returned 0x0 [0178.116] RmGetList () returned 0x0 [0178.392] RmShutdown () returned 0x0 [0179.670] RmEndSession () returned 0x0 [0179.670] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\JkPA.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\jkpa.mp3")) returned 0x20 [0179.671] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\JkPA.mp3", dwFileAttributes=0x20) returned 1 [0179.671] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\JkPA.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\jkpa.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0179.671] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=68166) returned 1 [0179.671] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x10a73) returned 0x62e090 [0179.672] ReadFile (in: hFile=0x44c, lpBuffer=0x62e0a0, nNumberOfBytesToRead=0x10a46, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x62e0a0*, lpNumberOfBytesRead=0x319fe5c*=0x10a46, lpOverlapped=0x0) returned 1 [0179.674] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0179.675] WriteFile (in: hFile=0x44c, lpBuffer=0x62e0a0*, nNumberOfBytesToWrite=0x10a46, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x62e0a0*, lpNumberOfBytesWritten=0x319fe3c*=0x10a46, lpOverlapped=0x0) returned 1 [0179.676] SetFilePointerEx (in: hFile=0x44c, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0179.676] WriteFile (in: hFile=0x44c, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0179.676] WriteFile (in: hFile=0x44c, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0179.676] CloseHandle (hObject=0x44c) returned 1 [0179.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x62e090 | out: hHeap=0x5b0000) returned 1 [0179.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0179.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e060e0 [0179.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0179.676] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\JkPA.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\jkpa.mp3"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\JkPA.mp3.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\jkpa.mp3.tx_locked"), dwFlags=0x1) returned 1 [0179.677] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e060e0 | out: hHeap=0x5b0000) returned 1 [0179.677] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850558 [0179.677] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04590 [0179.677] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0179.678] WriteFile (in: hFile=0x44c, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0179.678] CloseHandle (hObject=0x44c) returned 1 [0179.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04590 | out: hHeap=0x5b0000) returned 1 [0179.678] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0179.679] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0179.679] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0179.679] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838270 [0179.679] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693c98 [0179.679] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838270 | out: hHeap=0x5b0000) returned 1 [0179.679] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38503f0 [0179.679] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0180.031] WriteFile (in: hFile=0x4b8, lpBuffer=0x693c98*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693c98*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0180.031] CloseHandle (hObject=0x4b8) returned 1 [0180.031] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38503f0 | out: hHeap=0x5b0000) returned 1 [0180.031] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693c98 | out: hHeap=0x5b0000) returned 1 [0180.031] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0180.031] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850558 | out: hHeap=0x5b0000) returned 1 [0180.031] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e043f8 | out: hHeap=0x5b0000) returned 1 [0180.032] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eac68 | out: hHeap=0x5b0000) returned 1 [0180.032] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0180.032] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0180.032] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0180.032] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3d8 [0180.032] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3d8 | out: hHeap=0x5b0000) returned 1 [0180.032] RmStartSession () returned 0x0 [0180.034] RmRegisterResources () returned 0x0 [0180.038] RmGetList () returned 0x0 [0180.282] RmShutdown () returned 0x0 [0181.290] RmEndSession () returned 0x0 [0181.344] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\oSk3u.m4a" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\osk3u.m4a")) returned 0x20 [0181.344] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\oSk3u.m4a", dwFileAttributes=0x20) returned 1 [0181.345] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\oSk3u.m4a" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\osk3u.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0181.345] GetFileSizeEx (in: hFile=0x474, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=61190) returned 1 [0181.345] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xef33) returned 0x35a4a98 [0181.347] ReadFile (in: hFile=0x474, lpBuffer=0x35a4aa0, nNumberOfBytesToRead=0xef06, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a4aa0*, lpNumberOfBytesRead=0x319fe5c*=0xef06, lpOverlapped=0x0) returned 1 [0181.356] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0181.356] WriteFile (in: hFile=0x474, lpBuffer=0x35a4aa0*, nNumberOfBytesToWrite=0xef06, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a4aa0*, lpNumberOfBytesWritten=0x319fe3c*=0xef06, lpOverlapped=0x0) returned 1 [0181.357] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0181.357] WriteFile (in: hFile=0x474, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0181.357] WriteFile (in: hFile=0x474, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0181.357] CloseHandle (hObject=0x474) returned 1 [0181.357] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a4a98 | out: hHeap=0x5b0000) returned 1 [0181.358] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0181.358] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e048c0 [0181.358] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0181.358] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\oSk3u.m4a" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\osk3u.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\oSk3u.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\osk3u.m4a.tx_locked"), dwFlags=0x1) returned 1 [0181.359] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e048c0 | out: hHeap=0x5b0000) returned 1 [0181.359] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0181.359] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850378 [0181.359] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0181.360] WriteFile (in: hFile=0x474, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0181.361] CloseHandle (hObject=0x474) returned 1 [0181.361] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850378 | out: hHeap=0x5b0000) returned 1 [0181.361] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0181.361] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0181.361] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0181.361] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837ce0 [0181.361] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0181.361] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837ce0 | out: hHeap=0x5b0000) returned 1 [0181.361] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0181.361] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0181.361] WriteFile (in: hFile=0x474, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0181.425] CloseHandle (hObject=0x474) returned 1 [0181.425] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0181.425] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0181.425] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0181.425] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601240 | out: hHeap=0x5b0000) returned 1 [0181.425] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabc08 | out: hHeap=0x5b0000) returned 1 [0181.425] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38920c0 | out: hHeap=0x5b0000) returned 1 [0181.425] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0181.425] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0181.425] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0181.425] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f020 [0181.426] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f020 | out: hHeap=0x5b0000) returned 1 [0181.426] RmStartSession () returned 0x0 [0181.557] RmRegisterResources () returned 0x0 [0181.563] RmGetList () returned 0x0 [0182.105] RmShutdown () returned 0x0 [0183.954] RmEndSession () returned 0x0 [0183.955] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\F SulBbB.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\f sulbbb.m4a")) returned 0x20 [0183.955] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\F SulBbB.m4a", dwFileAttributes=0x20) returned 1 [0183.955] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\F SulBbB.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\f sulbbb.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0183.956] GetFileSizeEx (in: hFile=0x474, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=6630) returned 1 [0183.956] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x1a13) returned 0x3b90058 [0183.956] ReadFile (in: hFile=0x474, lpBuffer=0x3b90060, nNumberOfBytesToRead=0x19e6, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3b90060*, lpNumberOfBytesRead=0x319fe5c*=0x19e6, lpOverlapped=0x0) returned 1 [0183.957] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0183.957] WriteFile (in: hFile=0x474, lpBuffer=0x3b90060*, nNumberOfBytesToWrite=0x19e6, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3b90060*, lpNumberOfBytesWritten=0x319fe3c*=0x19e6, lpOverlapped=0x0) returned 1 [0183.958] SetFilePointerEx (in: hFile=0x474, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0183.958] WriteFile (in: hFile=0x474, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0183.958] WriteFile (in: hFile=0x474, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0183.958] CloseHandle (hObject=0x474) returned 1 [0183.958] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3b90058 | out: hHeap=0x5b0000) returned 1 [0183.958] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0183.958] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc0) returned 0x68b7c8 [0183.958] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0183.958] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\F SulBbB.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\f sulbbb.m4a"), lpNewFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\F SulBbB.m4a.tx_locked" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\f sulbbb.m4a.tx_locked"), dwFlags=0x1) returned 1 [0183.959] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68b7c8 | out: hHeap=0x5b0000) returned 1 [0183.959] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e06210 [0183.959] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710ee8 [0183.959] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\readme.txt" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0183.960] WriteFile (in: hFile=0x474, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0183.960] CloseHandle (hObject=0x474) returned 1 [0183.960] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710ee8 | out: hHeap=0x5b0000) returned 1 [0183.961] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0183.961] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0183.961] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0183.961] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836ef8 [0183.961] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x690938 [0183.961] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836ef8 | out: hHeap=0x5b0000) returned 1 [0183.961] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710270 [0183.961] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\id.key" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x474 [0183.961] WriteFile (in: hFile=0x474, lpBuffer=0x690938*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x690938*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0184.126] CloseHandle (hObject=0x474) returned 1 [0184.513] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710270 | out: hHeap=0x5b0000) returned 1 [0184.513] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x690938 | out: hHeap=0x5b0000) returned 1 [0184.513] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0184.513] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e06210 | out: hHeap=0x5b0000) returned 1 [0184.513] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff2e8 | out: hHeap=0x5b0000) returned 1 [0184.513] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38924e8 | out: hHeap=0x5b0000) returned 1 [0184.513] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0184.513] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0184.514] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0184.514] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0184.514] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0184.514] RmStartSession () returned 0x0 [0184.591] RmRegisterResources () returned 0x0 [0184.601] RmGetList () returned 0xea [0185.625] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x29c) returned 0x38bc1c0 [0185.625] RmGetList () returned 0x0 [0187.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38bc1c0 | out: hHeap=0x5b0000) returned 1 [0187.155] RmEndSession () returned 0x0 [0189.132] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\NTUSER.DAT" (normalized: "c:\\users\\fd1hvy\\ntuser.dat")) returned 0x2022 [0189.132] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\NTUSER.DAT", dwFileAttributes=0x2022) returned 1 [0189.133] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\NTUSER.DAT" (normalized: "c:\\users\\fd1hvy\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0189.133] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609550 | out: hHeap=0x5b0000) returned 1 [0189.133] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf08 | out: hHeap=0x5b0000) returned 1 [0189.133] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0189.133] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0189.133] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0189.133] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0189.133] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0189.134] RmStartSession () returned 0x0 [0189.148] RmRegisterResources () returned 0x0 [0189.152] RmGetList () returned 0x0 [0189.496] RmShutdown () returned 0x0 [0190.603] RmEndSession () returned 0x0 [0190.646] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\Tk89sv2qnhOraTZTkFu.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\tk89sv2qnhoratztkfu.bmp")) returned 0x20 [0190.646] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\Tk89sv2qnhOraTZTkFu.bmp", dwFileAttributes=0x20) returned 1 [0190.647] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\Tk89sv2qnhOraTZTkFu.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\tk89sv2qnhoratztkfu.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0190.647] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=51784) returned 1 [0190.647] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xca73) returned 0x3c4c488 [0190.647] ReadFile (in: hFile=0x4f8, lpBuffer=0x3c4c4a0, nNumberOfBytesToRead=0xca48, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesRead=0x319fe5c*=0xca48, lpOverlapped=0x0) returned 1 [0190.694] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0190.695] WriteFile (in: hFile=0x4f8, lpBuffer=0x3c4c4a0*, nNumberOfBytesToWrite=0xca48, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesWritten=0x319fe3c*=0xca48, lpOverlapped=0x0) returned 1 [0190.696] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0190.696] WriteFile (in: hFile=0x4f8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0190.696] WriteFile (in: hFile=0x4f8, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0190.696] CloseHandle (hObject=0x4f8) returned 1 [0190.696] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c4c488 | out: hHeap=0x5b0000) returned 1 [0190.696] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0190.696] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e07180 [0190.696] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0190.696] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\Tk89sv2qnhOraTZTkFu.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\tk89sv2qnhoratztkfu.bmp"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\Tk89sv2qnhOraTZTkFu.bmp.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\tk89sv2qnhoratztkfu.bmp.tx_locked"), dwFlags=0x1) returned 1 [0190.697] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e07180 | out: hHeap=0x5b0000) returned 1 [0190.697] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b268 [0190.697] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601310 [0190.697] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0190.698] WriteFile (in: hFile=0x4f8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0190.700] CloseHandle (hObject=0x4f8) returned 1 [0190.700] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601310 | out: hHeap=0x5b0000) returned 1 [0190.700] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0190.700] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0190.700] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0190.700] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3838270 [0190.700] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0190.700] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838270 | out: hHeap=0x5b0000) returned 1 [0190.700] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0190.700] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0190.700] WriteFile (in: hFile=0x4f8, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0190.700] CloseHandle (hObject=0x4f8) returned 1 [0190.700] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ba50 | out: hHeap=0x5b0000) returned 1 [0190.700] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0190.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0190.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b268 | out: hHeap=0x5b0000) returned 1 [0190.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04040 | out: hHeap=0x5b0000) returned 1 [0190.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812a88 | out: hHeap=0x5b0000) returned 1 [0190.701] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0190.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0190.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0190.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f250 [0190.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f250 | out: hHeap=0x5b0000) returned 1 [0190.701] RmStartSession () returned 0x0 [0190.703] RmRegisterResources () returned 0x0 [0190.707] RmGetList () returned 0x0 [0192.088] RmShutdown () returned 0x0 [0193.619] RmEndSession () returned 0x0 [0193.620] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\UBuwbCnvPDjic.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ubuwbcnvpdjic.bmp")) returned 0x20 [0193.620] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\UBuwbCnvPDjic.bmp", dwFileAttributes=0x20) returned 1 [0193.620] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\UBuwbCnvPDjic.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ubuwbcnvpdjic.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0193.620] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=48676) returned 1 [0193.620] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbe53) returned 0x3c4c488 [0193.621] ReadFile (in: hFile=0x4f8, lpBuffer=0x3c4c4a0, nNumberOfBytesToRead=0xbe24, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesRead=0x319fe5c*=0xbe24, lpOverlapped=0x0) returned 1 [0193.650] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0193.650] WriteFile (in: hFile=0x4f8, lpBuffer=0x3c4c4a0*, nNumberOfBytesToWrite=0xbe24, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3c4c4a0*, lpNumberOfBytesWritten=0x319fe3c*=0xbe24, lpOverlapped=0x0) returned 1 [0193.651] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0193.651] WriteFile (in: hFile=0x4f8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0193.651] WriteFile (in: hFile=0x4f8, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0193.651] CloseHandle (hObject=0x4f8) returned 1 [0193.651] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c4c488 | out: hHeap=0x5b0000) returned 1 [0193.651] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0193.651] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0193.651] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0193.651] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Pictures\\UBuwbCnvPDjic.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ubuwbcnvpdjic.bmp"), lpNewFileName="C:\\\\Users\\FD1HVy\\Pictures\\UBuwbCnvPDjic.bmp.tx_locked" (normalized: "c:\\users\\fd1hvy\\pictures\\ubuwbcnvpdjic.bmp.tx_locked"), dwFlags=0x1) returned 1 [0193.652] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0193.652] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608fb0 [0193.652] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bd10 [0193.652] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\readme.txt" (normalized: "c:\\users\\fd1hvy\\pictures\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0193.799] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0193.800] CloseHandle (hObject=0x380) returned 1 [0193.800] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bd10 | out: hHeap=0x5b0000) returned 1 [0193.800] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0193.800] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0193.800] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0193.800] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836ef8 [0193.800] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x693408 [0193.801] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836ef8 | out: hHeap=0x5b0000) returned 1 [0193.801] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b840 [0193.801] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\id.key" (normalized: "c:\\users\\fd1hvy\\pictures\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0193.801] WriteFile (in: hFile=0x380, lpBuffer=0x693408*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x693408*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0193.801] CloseHandle (hObject=0x380) returned 1 [0193.801] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b840 | out: hHeap=0x5b0000) returned 1 [0193.801] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x693408 | out: hHeap=0x5b0000) returned 1 [0193.801] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0193.801] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608fb0 | out: hHeap=0x5b0000) returned 1 [0193.801] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6012a8 | out: hHeap=0x5b0000) returned 1 [0193.801] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812dd0 | out: hHeap=0x5b0000) returned 1 [0193.801] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0193.801] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0193.801] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f288 [0193.801] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f288 | out: hHeap=0x5b0000) returned 1 [0193.801] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0193.801] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f368 [0193.801] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0193.801] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0193.801] RmStartSession () returned 0x0 [0193.817] RmRegisterResources () returned 0x0 [0193.827] RmGetList () returned 0x0 [0195.494] RmShutdown () returned 0x0 [0196.724] RmEndSession () returned 0x0 [0196.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f368 | out: hHeap=0x5b0000) returned 1 [0196.726] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms" (normalized: "c:\\users\\fd1hvy\\searches\\winrt--{s-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms")) returned 0x20 [0196.726] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", dwFileAttributes=0x20) returned 1 [0196.726] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms" (normalized: "c:\\users\\fd1hvy\\searches\\winrt--{s-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0196.726] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=855) returned 1 [0196.726] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x360) returned 0x3838c10 [0196.726] ReadFile (in: hFile=0x380, lpBuffer=0x3838c10, nNumberOfBytesToRead=0x357, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3838c10*, lpNumberOfBytesRead=0x319fe5c*=0x357, lpOverlapped=0x0) returned 1 [0196.734] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0196.734] WriteFile (in: hFile=0x380, lpBuffer=0x3838c10*, nNumberOfBytesToWrite=0x357, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3838c10*, lpNumberOfBytesWritten=0x319fe3c*=0x357, lpOverlapped=0x0) returned 1 [0196.735] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0196.735] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0196.735] WriteFile (in: hFile=0x380, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0196.735] CloseHandle (hObject=0x380) returned 1 [0196.735] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3838c10 | out: hHeap=0x5b0000) returned 1 [0196.735] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0196.735] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xe0) returned 0x5c7c00 [0196.735] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0196.735] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms" (normalized: "c:\\users\\fd1hvy\\searches\\winrt--{s-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms"), lpNewFileName="C:\\\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms.tx_locked" (normalized: "c:\\users\\fd1hvy\\searches\\winrt--{s-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms.tx_locked"), dwFlags=0x1) returned 1 [0196.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7c00 | out: hHeap=0x5b0000) returned 1 [0196.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6091f0 [0196.737] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b6e0 [0196.737] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\readme.txt" (normalized: "c:\\users\\fd1hvy\\searches\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0196.738] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0196.739] CloseHandle (hObject=0x380) returned 1 [0196.739] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b6e0 | out: hHeap=0x5b0000) returned 1 [0196.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0196.739] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0196.739] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0196.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3836ef8 [0196.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0196.739] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3836ef8 | out: hHeap=0x5b0000) returned 1 [0196.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2baa8 [0196.739] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\id.key" (normalized: "c:\\users\\fd1hvy\\searches\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0196.739] WriteFile (in: hFile=0x380, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0196.740] CloseHandle (hObject=0x380) returned 1 [0196.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2baa8 | out: hHeap=0x5b0000) returned 1 [0196.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0196.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0196.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6091f0 | out: hHeap=0x5b0000) returned 1 [0196.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5da320 | out: hHeap=0x5b0000) returned 1 [0196.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812eb0 | out: hHeap=0x5b0000) returned 1 [0196.740] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0196.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0196.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0196.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4b8 [0196.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4b8 | out: hHeap=0x5b0000) returned 1 [0196.740] RmStartSession () returned 0x0 [0196.743] RmRegisterResources () returned 0x0 [0196.749] RmGetList () returned 0x0 [0198.133] RmShutdown () returned 0x0 [0200.047] RmEndSession () returned 0x0 [0200.222] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\g8fAyzR7-cFcDhe0xwfc.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\g8fayzr7-cfcdhe0xwfc.mp4")) returned 0x20 [0200.223] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\g8fAyzR7-cFcDhe0xwfc.mp4", dwFileAttributes=0x20) returned 1 [0200.223] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\g8fAyzR7-cFcDhe0xwfc.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\g8fayzr7-cfcdhe0xwfc.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0200.223] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=2800) returned 1 [0200.223] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb00) returned 0x35e7cb8 [0200.223] ReadFile (in: hFile=0x380, lpBuffer=0x35e7cb8, nNumberOfBytesToRead=0xaf0, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35e7cb8*, lpNumberOfBytesRead=0x319fe5c*=0xaf0, lpOverlapped=0x0) returned 1 [0200.224] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0200.224] WriteFile (in: hFile=0x380, lpBuffer=0x35e7cb8*, nNumberOfBytesToWrite=0xaf0, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35e7cb8*, lpNumberOfBytesWritten=0x319fe3c*=0xaf0, lpOverlapped=0x0) returned 1 [0200.225] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0200.225] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0200.225] WriteFile (in: hFile=0x380, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0200.225] CloseHandle (hObject=0x380) returned 1 [0200.225] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35e7cb8 | out: hHeap=0x5b0000) returned 1 [0200.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0200.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd0) returned 0x5d9d38 [0200.225] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0200.225] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\g8fAyzR7-cFcDhe0xwfc.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\g8fayzr7-cfcdhe0xwfc.mp4"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\g8fAyzR7-cFcDhe0xwfc.mp4.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\g8fayzr7-cfcdhe0xwfc.mp4.tx_locked"), dwFlags=0x1) returned 1 [0200.226] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d9d38 | out: hHeap=0x5b0000) returned 1 [0200.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04150 [0200.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710858 [0200.226] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0200.227] WriteFile (in: hFile=0x380, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0200.228] CloseHandle (hObject=0x380) returned 1 [0200.228] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710858 | out: hHeap=0x5b0000) returned 1 [0200.228] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0200.228] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0200.228] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0200.228] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837ce0 [0200.228] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x6940e0 [0200.228] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837ce0 | out: hHeap=0x5b0000) returned 1 [0200.228] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e060e0 [0200.228] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0200.228] WriteFile (in: hFile=0x380, lpBuffer=0x6940e0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x6940e0*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0200.228] CloseHandle (hObject=0x380) returned 1 [0200.231] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e060e0 | out: hHeap=0x5b0000) returned 1 [0200.231] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6940e0 | out: hHeap=0x5b0000) returned 1 [0200.231] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0200.232] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04150 | out: hHeap=0x5b0000) returned 1 [0200.232] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffb88 | out: hHeap=0x5b0000) returned 1 [0200.232] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38125b8 | out: hHeap=0x5b0000) returned 1 [0200.232] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0200.232] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0200.232] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efb0 [0200.232] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efb0 | out: hHeap=0x5b0000) returned 1 [0200.232] RmStartSession () returned 0x0 [0200.234] RmRegisterResources () returned 0x0 [0200.237] RmGetList () returned 0x0 [0200.577] RmShutdown () returned 0x0 [0201.681] RmEndSession () returned 0x0 [0201.682] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\N2_ZLLi02o84nF.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\n2_zlli02o84nf.swf")) returned 0x20 [0201.682] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\N2_ZLLi02o84nF.swf", dwFileAttributes=0x20) returned 1 [0201.682] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\N2_ZLLi02o84nF.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\n2_zlli02o84nf.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x380 [0201.682] GetFileSizeEx (in: hFile=0x380, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=66979) returned 1 [0201.683] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x105d3) returned 0x3e57048 [0201.684] ReadFile (in: hFile=0x380, lpBuffer=0x3e57060, nNumberOfBytesToRead=0x105a3, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3e57060*, lpNumberOfBytesRead=0x319fe5c*=0x105a3, lpOverlapped=0x0) returned 1 [0201.828] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0201.830] WriteFile (in: hFile=0x380, lpBuffer=0x3e57060*, nNumberOfBytesToWrite=0x105a3, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3e57060*, lpNumberOfBytesWritten=0x319fe3c*=0x105a3, lpOverlapped=0x0) returned 1 [0201.830] SetFilePointerEx (in: hFile=0x380, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0201.830] WriteFile (in: hFile=0x380, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0201.830] WriteFile (in: hFile=0x380, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0201.831] CloseHandle (hObject=0x380) returned 1 [0201.831] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e57048 | out: hHeap=0x5b0000) returned 1 [0201.879] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0201.880] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710a50 [0201.880] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0201.880] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\N2_ZLLi02o84nF.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\n2_zlli02o84nf.swf"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\N2_ZLLi02o84nF.swf.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\n2_zlli02o84nf.swf.tx_locked"), dwFlags=0x1) returned 1 [0201.881] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710a50 | out: hHeap=0x5b0000) returned 1 [0201.881] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0201.881] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e043f8 [0201.881] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0201.882] WriteFile (in: hFile=0x4f8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0201.883] CloseHandle (hObject=0x4f8) returned 1 [0201.883] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e043f8 | out: hHeap=0x5b0000) returned 1 [0201.883] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0201.883] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0201.883] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0201.883] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x3837ce0 [0201.883] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692b78 [0201.883] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3837ce0 | out: hHeap=0x5b0000) returned 1 [0201.883] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850738 [0201.883] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0201.884] WriteFile (in: hFile=0x4f8, lpBuffer=0x692b78*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692b78*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0201.913] CloseHandle (hObject=0x4f8) returned 1 [0201.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850738 | out: hHeap=0x5b0000) returned 1 [0201.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692b78 | out: hHeap=0x5b0000) returned 1 [0201.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0201.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0201.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2dbe8 | out: hHeap=0x5b0000) returned 1 [0201.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812430 | out: hHeap=0x5b0000) returned 1 [0201.913] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0201.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0201.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0201.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f250 [0201.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f250 | out: hHeap=0x5b0000) returned 1 [0201.913] RmStartSession () returned 0x0 [0201.916] RmRegisterResources () returned 0x0 [0201.921] RmGetList () returned 0x0 [0202.523] RmShutdown () returned 0x0 [0203.229] RmEndSession () returned 0x0 [0203.354] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\XVTpSxGEDF9C1.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\xvtpsxgedf9c1.avi")) returned 0x20 [0203.354] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\XVTpSxGEDF9C1.avi", dwFileAttributes=0x20) returned 1 [0203.354] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\XVTpSxGEDF9C1.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\xvtpsxgedf9c1.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0203.354] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=76831) returned 1 [0203.355] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x12c43) returned 0x35a8eb0 [0203.357] ReadFile (in: hFile=0x4f8, lpBuffer=0x35a8ec0, nNumberOfBytesToRead=0x12c1f, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x35a8ec0*, lpNumberOfBytesRead=0x319fe5c*=0x12c1f, lpOverlapped=0x0) returned 1 [0203.359] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0203.360] WriteFile (in: hFile=0x4f8, lpBuffer=0x35a8ec0*, nNumberOfBytesToWrite=0x12c1f, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x35a8ec0*, lpNumberOfBytesWritten=0x319fe3c*=0x12c1f, lpOverlapped=0x0) returned 1 [0203.360] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0203.360] WriteFile (in: hFile=0x4f8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0203.361] WriteFile (in: hFile=0x4f8, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0203.361] CloseHandle (hObject=0x4f8) returned 1 [0203.361] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x35a8eb0 | out: hHeap=0x5b0000) returned 1 [0203.361] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0203.361] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04bf0 [0203.361] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0203.361] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\XVTpSxGEDF9C1.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\xvtpsxgedf9c1.avi"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\XVTpSxGEDF9C1.avi.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\xvtpsxgedf9c1.avi.tx_locked"), dwFlags=0x1) returned 1 [0203.362] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04bf0 | out: hHeap=0x5b0000) returned 1 [0203.362] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b420 [0203.362] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600c90 [0203.362] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0203.363] WriteFile (in: hFile=0x4f8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0203.364] CloseHandle (hObject=0x4f8) returned 1 [0203.365] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600c90 | out: hHeap=0x5b0000) returned 1 [0203.365] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d7660 [0203.365] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0203.365] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0203.365] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x37923d8 [0203.365] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692730 [0203.365] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37923d8 | out: hHeap=0x5b0000) returned 1 [0203.365] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0203.365] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0203.365] WriteFile (in: hFile=0x4f8, lpBuffer=0x692730*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692730*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0203.365] CloseHandle (hObject=0x4f8) returned 1 [0203.365] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0203.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692730 | out: hHeap=0x5b0000) returned 1 [0203.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d7660 | out: hHeap=0x5b0000) returned 1 [0203.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b420 | out: hHeap=0x5b0000) returned 1 [0203.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eac0b8 | out: hHeap=0x5b0000) returned 1 [0203.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812698 | out: hHeap=0x5b0000) returned 1 [0203.366] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 1 [0203.366] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5d77f0 [0203.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5d77f0 | out: hHeap=0x5b0000) returned 1 [0203.366] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f250 [0203.366] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f250 | out: hHeap=0x5b0000) returned 1 [0203.366] RmStartSession () returned 0x0 [0203.368] RmRegisterResources () returned 0x0 [0203.373] RmGetList () returned 0x0 [0203.638] RmShutdown () returned 0x0 [0204.851] RmEndSession () returned 0x0 [0204.852] GetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\TqxXpjnI_tzrbU.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\tqxxpjni_tzrbu.mp4")) returned 0x20 [0204.852] SetFileAttributesW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\TqxXpjnI_tzrbU.mp4", dwFileAttributes=0x20) returned 1 [0204.852] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\TqxXpjnI_tzrbU.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\tqxxpjni_tzrbu.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0204.852] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x319fe40 | out: lpFileSize=0x319fe40*=95242) returned 1 [0204.852] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x17433) returned 0x3524df8 [0204.854] ReadFile (in: hFile=0x4f8, lpBuffer=0x3524e00, nNumberOfBytesToRead=0x1740a, lpNumberOfBytesRead=0x319fe5c, lpOverlapped=0x0 | out: lpBuffer=0x3524e00*, lpNumberOfBytesRead=0x319fe5c*=0x1740a, lpOverlapped=0x0) returned 1 [0204.856] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe48 | out: lpNewFilePointer=0x0) returned 1 [0204.857] WriteFile (in: hFile=0x4f8, lpBuffer=0x3524e00*, nNumberOfBytesToWrite=0x1740a, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x3524e00*, lpNumberOfBytesWritten=0x319fe3c*=0x1740a, lpOverlapped=0x0) returned 1 [0204.858] SetFilePointerEx (in: hFile=0x4f8, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x319fe50 | out: lpNewFilePointer=0x0) returned 1 [0204.858] WriteFile (in: hFile=0x4f8, lpBuffer=0x5e3ff0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x5e3ff0*, lpNumberOfBytesWritten=0x319fe3c*=0x200, lpOverlapped=0x0) returned 1 [0204.858] WriteFile (in: hFile=0x4f8, lpBuffer=0x319fe60*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x319fe3c, lpOverlapped=0x0 | out: lpBuffer=0x319fe60*, lpNumberOfBytesWritten=0x319fe3c*=0x18, lpOverlapped=0x0) returned 1 [0204.858] CloseHandle (hObject=0x4f8) returned 1 [0204.858] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3524df8 | out: hHeap=0x5b0000) returned 1 [0204.858] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0204.858] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850120 [0204.858] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0204.858] MoveFileExW (lpExistingFileName="C:\\\\Users\\FD1HVy\\Videos\\TqxXpjnI_tzrbU.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\tqxxpjni_tzrbu.mp4"), lpNewFileName="C:\\\\Users\\FD1HVy\\Videos\\TqxXpjnI_tzrbU.mp4.tx_locked" (normalized: "c:\\users\\fd1hvy\\videos\\tqxxpjni_tzrbu.mp4.tx_locked"), dwFlags=0x1) returned 1 [0204.859] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850120 | out: hHeap=0x5b0000) returned 1 [0204.859] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609040 [0204.859] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b7e8 [0204.859] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\readme.txt" (normalized: "c:\\users\\fd1hvy\\videos\\readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0204.860] WriteFile (in: hFile=0x4f8, lpBuffer=0x603cc0*, nNumberOfBytesToWrite=0x6f9, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x603cc0*, lpNumberOfBytesWritten=0x319fe0c*=0x6f9, lpOverlapped=0x0) returned 1 [0204.861] CloseHandle (hObject=0x4f8) returned 1 [0204.861] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b7e8 | out: hHeap=0x5b0000) returned 1 [0204.861] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0204.861] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0204.861] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr=".tx_locked", cchWideChar=10, lpMultiByteStr=0x319fdf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".tx_locked", lpUsedDefaultChar=0x0) returned 10 [0204.861] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x2b0) returned 0x37915f0 [0204.861] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x407) returned 0x692fc0 [0204.861] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37915f0 | out: hHeap=0x5b0000) returned 1 [0204.861] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609430 [0204.861] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\id.key" (normalized: "c:\\users\\fd1hvy\\videos\\id.key"), dwDesiredAccess=0x4, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0204.861] WriteFile (in: hFile=0x4f8, lpBuffer=0x692fc0*, nNumberOfBytesToWrite=0x2b8, lpNumberOfBytesWritten=0x319fe0c, lpOverlapped=0x0 | out: lpBuffer=0x692fc0*, lpNumberOfBytesWritten=0x319fe0c*=0x2b8, lpOverlapped=0x0) returned 1 [0204.861] CloseHandle (hObject=0x4f8) returned 1 [0204.861] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609430 | out: hHeap=0x5b0000) returned 1 [0204.861] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x692fc0 | out: hHeap=0x5b0000) returned 1 [0204.861] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0204.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609040 | out: hHeap=0x5b0000) returned 1 [0204.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0988 | out: hHeap=0x5b0000) returned 1 [0204.862] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812120 | out: hHeap=0x5b0000) returned 1 [0204.862] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0205.984] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0207.077] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0208.122] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0209.156] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0210.200] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0213.119] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0215.025] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0216.040] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0217.094] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0219.694] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0220.685] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0221.705] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0222.709] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0223.724] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0224.738] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0225.767] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0226.812] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0227.841] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0228.882] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0229.911] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0231.010] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0232.030] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0233.059] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0234.075] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0235.106] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0236.140] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0237.153] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0238.193] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0239.222] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0240.275] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0241.283] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0242.301] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0243.345] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0244.341] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0245.378] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0246.412] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0247.426] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0249.484] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0251.492] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0252.618] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0253.635] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0254.779] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0255.804] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0256.861] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0257.892] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0258.906] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0259.913] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0260.931] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0261.929] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0262.936] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0263.936] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0264.954] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0265.955] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0266.967] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8) [0268.013] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8) [0269.031] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8) [0270.033] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8) [0271.033] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8) [0272.049] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8) [0273.063] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8) [0274.095] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0275.094] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8) [0276.094] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8) [0277.110] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8) [0278.122] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0279.142] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0280.141] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0281.141] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8) [0282.149] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0283.184] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0284.376] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8) [0285.378] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8) [0286.557] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0287.567] GetQueuedCompletionStatus (in: CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8 | out: lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34) returned 0 [0288.578] GetQueuedCompletionStatus (CompletionPort=0x294, lpNumberOfBytesTransferred=0x319ff2c, lpCompletionKey=0x319ff30, lpOverlapped=0x319ff34, dwMilliseconds=0x3e8) Thread: id = 197 os_tid = 0x4ec Thread: id = 198 os_tid = 0xd00 [0114.665] FindFirstFileW (in: lpFileName="C:\\\\*", lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xf0b4f277, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9b28dcfd, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9b28dcfd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$GetCurrent", cAlternateFileName="$GETCU~1")) returned 0x5e9ad8 [0114.666] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0114.666] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.666] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0114.666] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea920 [0114.666] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.666] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0114.666] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.666] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eab50 [0114.666] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.666] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0114.666] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea920 | out: hHeap=0x5b0000) returned 1 [0114.666] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.666] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0114.666] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.666] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eab50 | out: hHeap=0x5b0000) returned 1 [0114.666] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.666] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.666] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaf08 [0114.666] FindFirstFileW (in: lpFileName="C:\\\\$GetCurrent\\*", lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xf0b4f277, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9b28dcfd, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9b28dcfd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9958 [0114.667] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf08 | out: hHeap=0x5b0000) returned 1 [0114.667] FindNextFileW (in: hFindFile=0x5e9958, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xf0b4f277, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0x9b28dcfd, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9b28dcfd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0114.667] FindNextFileW (in: hFindFile=0x5e9958, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9c5a0a89, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Logs", cAlternateFileName="")) returned 1 [0114.667] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.667] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.668] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.668] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eab50 [0114.668] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.668] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0114.668] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0114.668] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaae0 [0114.668] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0114.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eab50 | out: hHeap=0x5b0000) returned 1 [0114.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0114.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0114.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaae0 | out: hHeap=0x5b0000) returned 1 [0114.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0114.668] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.668] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadb8 [0114.668] FindFirstFileW (in: lpFileName="C:\\\\$GetCurrent\\Logs\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9c5a0a89, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9d18 [0114.670] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadb8 | out: hHeap=0x5b0000) returned 1 [0114.670] FindNextFileW (in: hFindFile=0x5e9d18, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x9c5a0a89, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0114.670] FindNextFileW (in: hFindFile=0x5e9d18, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x542c8aac, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x542c8aac, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0xafe5f7a, ftLastWriteTime.dwHighDateTime=0x1d3273e, nFileSizeHigh=0x0, nFileSizeLow=0xa6b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="downlevel_2017_09_07_02_02_39_766.log", cAlternateFileName="DOWNLE~1.LOG")) returned 1 [0114.670] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eacd8 [0114.670] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5ef410 [0114.670] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eacd8 | out: hHeap=0x5b0000) returned 1 [0114.670] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.670] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.670] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa70 [0114.670] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0114.670] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0114.671] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0114.671] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaf40 [0114.671] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0114.671] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.671] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa70 | out: hHeap=0x5b0000) returned 1 [0114.671] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0114.671] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0114.671] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0114.671] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf40 | out: hHeap=0x5b0000) returned 1 [0114.671] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0114.671] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.671] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eac30 [0114.671] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eac30 | out: hHeap=0x5b0000) returned 1 [0114.671] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.671] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.671] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.671] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.671] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fb0e0 [0114.671] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb0e0 | out: hHeap=0x5b0000) returned 1 [0114.671] CreateFileW (lpFileName="C:\\\\$GetCurrent\\Logs\\downlevel_2017_09_07_02_02_39_766.log" (normalized: "c:\\$getcurrent\\logs\\downlevel_2017_09_07_02_02_39_766.log"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3dc [0114.672] GetFileSizeEx (in: hFile=0x3dc, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=42674) returned 1 [0114.672] CloseHandle (hObject=0x3dc) returned 1 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa70 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5ee9f8 [0114.673] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eaa70) returned 1 [0114.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef410 | out: hHeap=0x5b0000) returned 1 [0114.673] FindNextFileW (in: hFindFile=0x5e9d18, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x973abb0f, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x973abb0f, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1774, dwReserved0=0x0, dwReserved1=0x0, cFileName="oobe_2017_09_07_03_08_57_737.log", cAlternateFileName="OOBE_2~1.LOG")) returned 1 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea8b0 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f5b90 [0114.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea8b0 | out: hHeap=0x5b0000) returned 1 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea878 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eabf8 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0114.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea878 | out: hHeap=0x5b0000) returned 1 [0114.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0114.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eabf8 | out: hHeap=0x5b0000) returned 1 [0114.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0114.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea920 [0114.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea920 | out: hHeap=0x5b0000) returned 1 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.673] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.673] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa4e0 [0114.674] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa4e0 | out: hHeap=0x5b0000) returned 1 [0114.674] CreateFileW (lpFileName="C:\\\\$GetCurrent\\Logs\\oobe_2017_09_07_03_08_57_737.log" (normalized: "c:\\$getcurrent\\logs\\oobe_2017_09_07_03_08_57_737.log"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3dc [0114.675] GetFileSizeEx (in: hFile=0x3dc, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=6004) returned 1 [0114.675] CloseHandle (hObject=0x3dc) returned 1 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eacd8 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f5c80 [0114.676] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eacd8) returned 1 [0114.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5b90 | out: hHeap=0x5b0000) returned 1 [0114.676] FindNextFileW (in: hFindFile=0x5e9d18, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c5a0a89, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x9c5a0a89, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xbb3747bd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x0, dwReserved1=0x0, cFileName="PartnerSetupCompleteResult.log", cAlternateFileName="PARTNE~1.LOG")) returned 1 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ead48 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f57d0 [0114.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ead48 | out: hHeap=0x5b0000) returned 1 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaca0 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaaa8 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0114.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaca0 | out: hHeap=0x5b0000) returned 1 [0114.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0114.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaaa8 | out: hHeap=0x5b0000) returned 1 [0114.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadf0 [0114.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadf0 | out: hHeap=0x5b0000) returned 1 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0114.676] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fad60 [0114.676] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fad60 | out: hHeap=0x5b0000) returned 1 [0114.677] CreateFileW (lpFileName="C:\\\\$GetCurrent\\Logs\\PartnerSetupCompleteResult.log" (normalized: "c:\\$getcurrent\\logs\\partnersetupcompleteresult.log"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3dc [0114.677] GetFileSizeEx (in: hFile=0x3dc, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=40) returned 1 [0114.677] CloseHandle (hObject=0x3dc) returned 1 [0114.677] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea990 [0114.677] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f5b90 [0114.677] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5ea990) returned 1 [0114.677] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f57d0 | out: hHeap=0x5b0000) returned 1 [0114.677] FindNextFileW (in: hFindFile=0x5e9d18, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c5a0a89, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x9c5a0a89, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xbb3747bd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x0, dwReserved1=0x0, cFileName="PartnerSetupCompleteResult.log", cAlternateFileName="PARTNE~1.LOG")) returned 0 [0114.677] FindClose (in: hFindFile=0x5e9d18 | out: hFindFile=0x5e9d18) returned 1 [0114.677] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.677] FindNextFileW (in: hFindFile=0x5e9958, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SafeOS", cAlternateFileName="")) returned 1 [0114.677] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaaa8 [0114.677] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.677] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.677] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eabc0 [0114.677] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0114.677] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0114.677] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.677] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ead80 [0114.677] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0114.677] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.677] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eabc0 | out: hHeap=0x5b0000) returned 1 [0114.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0114.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0114.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ead80 | out: hHeap=0x5b0000) returned 1 [0114.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.678] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.678] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e57a8 [0114.678] FindFirstFileW (in: lpFileName="C:\\\\$GetCurrent\\SafeOS\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9cd8 [0114.685] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e57a8 | out: hHeap=0x5b0000) returned 1 [0114.685] FindNextFileW (in: hFindFile=0x5e9cd8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0114.685] FindNextFileW (in: hFindFile=0x5e9cd8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9568f13f, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9568f13f, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0xfb529700, ftLastWriteTime.dwHighDateTime=0x1d2fc76, nFileSizeHigh=0x0, nFileSizeLow=0x232c8, dwReserved0=0x0, dwReserved1=0x0, cFileName="GetCurrentOOBE.dll", cAlternateFileName="GETCUR~1.DLL")) returned 1 [0114.685] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadb8 [0114.685] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f00 [0114.685] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadb8 | out: hHeap=0x5b0000) returned 1 [0114.685] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.685] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaf40 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea9c8 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0114.686] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.686] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf40 | out: hHeap=0x5b0000) returned 1 [0114.686] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.686] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0114.686] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.686] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea9c8 | out: hHeap=0x5b0000) returned 1 [0114.686] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0114.686] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea878 [0114.686] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea878 | out: hHeap=0x5b0000) returned 1 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0114.686] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0114.686] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa460 [0114.686] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa460 | out: hHeap=0x5b0000) returned 1 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaae0 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601108 [0114.686] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eaae0) returned 1 [0114.686] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f00 | out: hHeap=0x5b0000) returned 1 [0114.686] FindNextFileW (in: hFindFile=0x5e9cd8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956819aa, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x956819aa, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x980eecb6, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x9c, dwReserved0=0x0, dwReserved1=0x0, cFileName="GetCurrentRollback.ini", cAlternateFileName="GETCUR~1.INI")) returned 1 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaed0 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6011d8 [0114.686] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaed0 | out: hHeap=0x5b0000) returned 1 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0114.686] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ead48 [0114.687] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.687] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.687] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.687] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea9c8 [0114.687] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0114.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ead48 | out: hHeap=0x5b0000) returned 1 [0114.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea9c8 | out: hHeap=0x5b0000) returned 1 [0114.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0114.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.687] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.687] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.687] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.687] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa7e0 [0114.687] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa7e0 | out: hHeap=0x5b0000) returned 1 [0114.687] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\GetCurrentRollback.ini" (normalized: "c:\\$getcurrent\\safeos\\getcurrentrollback.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3dc [0114.689] GetFileSizeEx (in: hFile=0x3dc, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=156) returned 1 [0114.689] CloseHandle (hObject=0x3dc) returned 1 [0114.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaed0 [0114.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601448 [0114.689] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eaed0) returned 1 [0114.689] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6011d8 | out: hHeap=0x5b0000) returned 1 [0114.689] FindNextFileW (in: hFindFile=0x5e9cd8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x54acc791, ftLastAccessTime.dwHighDateTime=0x1d3273a, ftLastWriteTime.dwLowDateTime=0x54acc791, ftLastWriteTime.dwHighDateTime=0x1d3273a, nFileSizeHigh=0x0, nFileSizeLow=0x241, dwReserved0=0x0, dwReserved1=0x0, cFileName="PartnerSetupComplete.cmd", cAlternateFileName="PARTNE~1.CMD")) returned 1 [0114.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea920 [0114.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601518 [0114.689] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea920 | out: hHeap=0x5b0000) returned 1 [0114.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0114.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaf08 [0114.689] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0114.689] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.689] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.689] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.689] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.689] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0114.689] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf08 | out: hHeap=0x5b0000) returned 1 [0114.689] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0114.690] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.690] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaf08 [0114.690] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf08 | out: hHeap=0x5b0000) returned 1 [0114.690] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.690] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.690] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.690] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.690] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa7e0 [0114.690] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa7e0 | out: hHeap=0x5b0000) returned 1 [0114.690] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\PartnerSetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\partnersetupcomplete.cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3dc [0114.690] GetFileSizeEx (in: hFile=0x3dc, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=577) returned 1 [0114.690] CloseHandle (hObject=0x3dc) returned 1 [0114.690] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ead48 [0114.690] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600af0 [0114.690] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5ead48) returned 1 [0114.690] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601518 | out: hHeap=0x5b0000) returned 1 [0114.690] FindNextFileW (in: hFindFile=0x5e9cd8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9575af11, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9577d1ec, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x4a, dwReserved0=0x0, dwReserved1=0x0, cFileName="preoobe.cmd", cAlternateFileName="")) returned 1 [0114.690] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea878 [0114.690] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5f33d8 [0114.690] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea878 | out: hHeap=0x5b0000) returned 1 [0114.690] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.690] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0114.690] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea9c8 [0114.690] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.690] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0114.690] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0114.690] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadb8 [0114.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea9c8 | out: hHeap=0x5b0000) returned 1 [0114.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0114.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0114.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadb8 | out: hHeap=0x5b0000) returned 1 [0114.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea9c8 [0114.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea9c8 | out: hHeap=0x5b0000) returned 1 [0114.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0114.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0114.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.691] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa460 [0114.691] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa460 | out: hHeap=0x5b0000) returned 1 [0114.691] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\preoobe.cmd" (normalized: "c:\\$getcurrent\\safeos\\preoobe.cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3dc [0114.692] GetFileSizeEx (in: hFile=0x3dc, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=74) returned 1 [0114.692] CloseHandle (hObject=0x3dc) returned 1 [0114.692] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eab50 [0114.692] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5f3fe0 [0114.692] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eab50) returned 1 [0114.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f33d8 | out: hHeap=0x5b0000) returned 1 [0114.692] FindNextFileW (in: hFindFile=0x5e9cd8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957833a7, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x957833a7, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9578472e, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x133, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupComplete.cmd", cAlternateFileName="SETUPC~1.CMD")) returned 1 [0114.692] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.692] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6015e8 [0114.692] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.692] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.692] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0114.692] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea920 [0114.693] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0114.693] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.693] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.693] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea9c8 [0114.693] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.693] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0114.693] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea920 | out: hHeap=0x5b0000) returned 1 [0114.693] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.693] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.693] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.693] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea9c8 | out: hHeap=0x5b0000) returned 1 [0114.693] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.693] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.693] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.693] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.693] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0114.693] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.693] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.693] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0114.693] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fb0e0 [0114.693] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb0e0 | out: hHeap=0x5b0000) returned 1 [0114.693] CreateFileW (lpFileName="C:\\\\$GetCurrent\\SafeOS\\SetupComplete.cmd" (normalized: "c:\\$getcurrent\\safeos\\setupcomplete.cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3dc [0114.698] GetFileSizeEx (in: hFile=0x3dc, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=307) returned 1 [0114.698] CloseHandle (hObject=0x3dc) returned 1 [0114.698] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea8e8 [0114.698] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600dc8 [0114.698] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5ea8e8) returned 1 [0114.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6015e8 | out: hHeap=0x5b0000) returned 1 [0114.698] FindNextFileW (in: hFindFile=0x5e9cd8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957833a7, ftCreationTime.dwHighDateTime=0x1d3273b, ftLastAccessTime.dwLowDateTime=0x957833a7, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x9578472e, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x133, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupComplete.cmd", cAlternateFileName="SETUPC~1.CMD")) returned 0 [0114.698] FindClose (in: hFindFile=0x5e9cd8 | out: hFindFile=0x5e9cd8) returned 1 [0114.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaaa8 | out: hHeap=0x5b0000) returned 1 [0114.698] FindNextFileW (in: hFindFile=0x5e9958, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x54acc791, ftCreationTime.dwHighDateTime=0x1d3273a, ftLastAccessTime.dwLowDateTime=0x9575af11, ftLastAccessTime.dwHighDateTime=0x1d3273b, ftLastWriteTime.dwLowDateTime=0x957833a7, ftLastWriteTime.dwHighDateTime=0x1d3273b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SafeOS", cAlternateFileName="")) returned 0 [0114.698] FindClose (in: hFindFile=0x5e9958 | out: hFindFile=0x5e9958) returned 1 [0114.698] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0114.698] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xbaec25, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xae73cae3, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xae73cae3, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 1 [0114.698] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x85776261, ftCreationTime.dwHighDateTime=0x1d3276f, ftLastAccessTime.dwLowDateTime=0x85776261, ftLastAccessTime.dwHighDateTime=0x1d3276f, ftLastWriteTime.dwLowDateTime=0x85776261, ftLastWriteTime.dwHighDateTime=0x1d3276f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$WINRE_BACKUP_PARTITION.MARKER", cAlternateFileName="$WINRE~1.MAR")) returned 1 [0114.698] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5f33d8 [0114.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0114.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea9c8 [0114.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0114.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0114.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaf08 [0114.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0114.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea9c8 | out: hHeap=0x5b0000) returned 1 [0114.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0114.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf08 | out: hHeap=0x5b0000) returned 1 [0114.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaf40 [0114.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf40 | out: hHeap=0x5b0000) returned 1 [0114.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0114.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0114.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0114.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0114.699] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fae60 [0114.699] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fae60 | out: hHeap=0x5b0000) returned 1 [0114.699] CreateFileW (lpFileName="C:\\\\$WINRE_BACKUP_PARTITION.MARKER" (normalized: "c:\\$winre_backup_partition.marker"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3d4 [0114.701] GetFileSizeEx (in: hFile=0x3d4, lpFileSize=0x341fc0c | out: lpFileSize=0x341fc0c*=0) returned 1 [0114.701] CloseHandle (hObject=0x3d4) returned 1 [0114.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eab88 [0114.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5f3f88 [0114.701] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eab88) returned 1 [0114.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f33d8 | out: hHeap=0x5b0000) returned 1 [0114.701] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="588bce7c90097ed212", cAlternateFileName="588BCE~1")) returned 1 [0114.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eae60 [0114.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0114.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0114.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0114.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaf08 [0114.701] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.701] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0114.702] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.702] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0114.702] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf08 | out: hHeap=0x5b0000) returned 1 [0114.702] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.702] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.702] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5400 [0114.702] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\*", lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9918 [0114.704] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5400 | out: hHeap=0x5b0000) returned 1 [0114.704] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf257ded5, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf39a4e7e, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf74cd515, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0114.705] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1025", cAlternateFileName="")) returned 1 [0114.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaaa8 [0114.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd850 [0114.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaaa8 | out: hHeap=0x5b0000) returned 1 [0114.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaaa8 [0114.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0114.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0114.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eabc0 [0114.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0114.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaaa8 | out: hHeap=0x5b0000) returned 1 [0114.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0114.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0114.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eabc0 | out: hHeap=0x5b0000) returned 1 [0114.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0114.705] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.705] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5400 [0114.706] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1025\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9958 [0114.708] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5400 | out: hHeap=0x5b0000) returned 1 [0114.709] FindNextFileW (in: hFindFile=0x5e9958, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0114.709] FindNextFileW (in: hFindFile=0x5e9958, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1d8f, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0114.709] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5400 [0114.709] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x6010a0 [0114.709] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5400 | out: hHeap=0x5b0000) returned 1 [0114.709] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.709] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0114.709] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ead80 [0114.709] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.709] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0114.709] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0114.710] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eae98 [0114.710] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ead80 | out: hHeap=0x5b0000) returned 1 [0114.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0114.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0114.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eae98 | out: hHeap=0x5b0000) returned 1 [0114.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.710] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eabc0 [0114.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eabc0 | out: hHeap=0x5b0000) returned 1 [0114.710] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0114.710] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0114.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0114.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.710] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fb160 [0114.710] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb160 | out: hHeap=0x5b0000) returned 1 [0114.710] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1025\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1025\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3dc [0114.712] GetFileSizeEx (in: hFile=0x3dc, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=7567) returned 1 [0114.712] CloseHandle (hObject=0x3dc) returned 1 [0114.712] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea9c8 [0114.712] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5f33d8 [0114.712] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5ea9c8) returned 1 [0114.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6010a0 | out: hHeap=0x5b0000) returned 1 [0114.713] FindNextFileW (in: hFindFile=0x5e9958, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x121e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0114.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e57a8 [0114.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601038 [0114.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e57a8 | out: hHeap=0x5b0000) returned 1 [0114.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0114.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ead80 [0114.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0114.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0114.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eac30 [0114.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0114.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0114.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ead80 | out: hHeap=0x5b0000) returned 1 [0114.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0114.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eac30 | out: hHeap=0x5b0000) returned 1 [0114.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0114.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaaa8 [0114.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaaa8 | out: hHeap=0x5b0000) returned 1 [0114.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0114.713] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.713] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.714] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0114.714] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa660 [0114.714] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa660 | out: hHeap=0x5b0000) returned 1 [0114.714] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1025\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1025\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3dc [0114.714] GetFileSizeEx (in: hFile=0x3dc, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=74214) returned 1 [0114.714] CloseHandle (hObject=0x3dc) returned 1 [0114.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eabf8 [0114.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601720 [0114.715] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eabf8) returned 1 [0114.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601038 | out: hHeap=0x5b0000) returned 1 [0114.715] FindNextFileW (in: hFindFile=0x5e9958, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0114.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5400 [0114.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601518 [0114.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5400 | out: hHeap=0x5b0000) returned 1 [0114.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0114.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ead80 [0114.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0114.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0114.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0114.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadb8 [0114.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0114.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0114.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ead80 | out: hHeap=0x5b0000) returned 1 [0114.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0114.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0114.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadb8 | out: hHeap=0x5b0000) returned 1 [0114.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0114.715] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.715] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0114.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0114.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0114.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fabe0 [0114.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fabe0 | out: hHeap=0x5b0000) returned 1 [0114.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eae98 [0114.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601580 [0114.716] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eae98) returned 1 [0114.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601518 | out: hHeap=0x5b0000) returned 1 [0114.716] FindNextFileW (in: hFindFile=0x5e9958, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0114.716] FindClose (in: hFindFile=0x5e9958 | out: hFindFile=0x5e9958) returned 1 [0114.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd850 | out: hHeap=0x5b0000) returned 1 [0114.716] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1028", cAlternateFileName="")) returned 1 [0114.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fda30 [0114.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0114.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2380 [0114.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaa38 [0114.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0114.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0114.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2380 | out: hHeap=0x5b0000) returned 1 [0114.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaa38 | out: hHeap=0x5b0000) returned 1 [0114.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0114.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0114.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0114.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaaa8 | out: hHeap=0x5b0000) returned 1 [0114.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0114.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0114.717] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1028\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9218 [0114.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5400 | out: hHeap=0x5b0000) returned 1 [0114.924] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.264] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e59a0 | out: hHeap=0x5b0000) returned 1 [0115.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0115.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf40 | out: hHeap=0x5b0000) returned 1 [0115.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0115.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea878 | out: hHeap=0x5b0000) returned 1 [0115.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.264] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea920 | out: hHeap=0x5b0000) returned 1 [0115.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fab60 | out: hHeap=0x5b0000) returned 1 [0115.265] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1028\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1028\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.265] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=6309) returned 1 [0115.265] CloseHandle (hObject=0x41c) returned 1 [0115.265] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eaca0) returned 1 [0115.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600d60 | out: hHeap=0x5b0000) returned 1 [0115.265] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0115.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0115.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ead80 | out: hHeap=0x5b0000) returned 1 [0115.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadb8 | out: hHeap=0x5b0000) returned 1 [0115.265] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.265] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1028\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1028\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.266] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=60816) returned 1 [0115.266] CloseHandle (hObject=0x41c) returned 1 [0115.266] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.266] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.266] FindClose (in: hFindFile=0x5e9218 | out: hFindFile=0x5e9218) returned 1 [0115.267] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1029", cAlternateFileName="")) returned 1 [0115.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaaa8 [0115.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fda80 [0115.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0115.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadb8 [0115.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea920 [0115.267] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.267] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1029\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e97d8 [0115.267] FindNextFileW (in: hFindFile=0x5e97d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.269] FindNextFileW (in: hFindFile=0x5e97d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe8e, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0115.269] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x601650 [0115.269] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1029\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1029\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.270] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=3726) returned 1 [0115.270] CloseHandle (hObject=0x41c) returned 1 [0115.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaf40 [0115.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5f4090 [0115.270] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eaf40) returned 1 [0115.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601650 | out: hHeap=0x5b0000) returned 1 [0115.270] FindNextFileW (in: hFindFile=0x5e97d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13c4a, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0115.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601170 [0115.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0115.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0115.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaaa8 [0115.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea878 [0115.270] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0115.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaaa8 | out: hHeap=0x5b0000) returned 1 [0115.270] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea878 | out: hHeap=0x5b0000) returned 1 [0115.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaaa8 [0115.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaaa8 | out: hHeap=0x5b0000) returned 1 [0115.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0115.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0115.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fade0 [0115.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fade0 | out: hHeap=0x5b0000) returned 1 [0115.271] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1029\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1029\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.271] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=80970) returned 1 [0115.271] CloseHandle (hObject=0x41c) returned 1 [0115.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea878 [0115.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600e98 [0115.271] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5ea878) returned 1 [0115.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601170 | out: hHeap=0x5b0000) returned 1 [0115.271] FindNextFileW (in: hFindFile=0x5e97d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0115.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6016b8 [0115.271] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0115.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea920 [0115.271] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaaa8 [0115.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea920 | out: hHeap=0x5b0000) returned 1 [0115.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaaa8 | out: hHeap=0x5b0000) returned 1 [0115.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadb8 [0115.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadb8 | out: hHeap=0x5b0000) returned 1 [0115.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fad60 [0115.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fad60 | out: hHeap=0x5b0000) returned 1 [0115.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaaa8 [0115.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600e30 [0115.272] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eaaa8) returned 1 [0115.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6016b8 | out: hHeap=0x5b0000) returned 1 [0115.272] FindNextFileW (in: hFindFile=0x5e97d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.272] FindClose (in: hFindFile=0x5e97d8 | out: hFindFile=0x5e97d8) returned 1 [0115.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fda80 | out: hHeap=0x5b0000) returned 1 [0115.272] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1030", cAlternateFileName="")) returned 1 [0115.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea920 [0115.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdc10 [0115.272] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea920 | out: hHeap=0x5b0000) returned 1 [0115.272] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.273] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0115.273] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadb8 [0115.273] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.273] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.273] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.273] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaae0 [0115.273] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.273] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0115.273] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadb8 | out: hHeap=0x5b0000) returned 1 [0115.273] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.273] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.273] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.273] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaae0 | out: hHeap=0x5b0000) returned 1 [0115.273] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.273] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.273] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e59a0 [0115.273] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1030\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9758 [0115.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e59a0 | out: hHeap=0x5b0000) returned 1 [0115.274] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.274] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xcf2, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0115.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x600f00 [0115.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0115.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadb8 [0115.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea920 [0115.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0115.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadb8 | out: hHeap=0x5b0000) returned 1 [0115.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea920 | out: hHeap=0x5b0000) returned 1 [0115.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0115.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadb8 [0115.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadb8 | out: hHeap=0x5b0000) returned 1 [0115.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.274] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fafe0 [0115.274] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fafe0 | out: hHeap=0x5b0000) returned 1 [0115.274] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1030\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1030\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.275] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=3314) returned 1 [0115.275] CloseHandle (hObject=0x41c) returned 1 [0115.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaae0 [0115.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5f4038 [0115.275] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eaae0) returned 1 [0115.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f00 | out: hHeap=0x5b0000) returned 1 [0115.275] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12fb4, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e59a0 [0115.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601788 [0115.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e59a0 | out: hHeap=0x5b0000) returned 1 [0115.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadb8 [0115.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea920 [0115.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0115.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadb8 | out: hHeap=0x5b0000) returned 1 [0115.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea920 | out: hHeap=0x5b0000) returned 1 [0115.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0115.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea920 [0115.275] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea920 | out: hHeap=0x5b0000) returned 1 [0115.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.275] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa5e0 [0115.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa5e0 | out: hHeap=0x5b0000) returned 1 [0115.276] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1030\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1030\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.276] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=77748) returned 1 [0115.276] CloseHandle (hObject=0x41c) returned 1 [0115.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadb8 [0115.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6013e0 [0115.276] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eadb8) returned 1 [0115.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601788 | out: hHeap=0x5b0000) returned 1 [0115.276] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0115.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6015e8 [0115.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0115.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea920 [0115.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadf0 [0115.276] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea920 | out: hHeap=0x5b0000) returned 1 [0115.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.276] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadf0 | out: hHeap=0x5b0000) returned 1 [0115.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea920 [0115.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ea920 | out: hHeap=0x5b0000) returned 1 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa8e0 [0115.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa8e0 | out: hHeap=0x5b0000) returned 1 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ea920 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f00 [0115.277] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5ea920) returned 1 [0115.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6015e8 | out: hHeap=0x5b0000) returned 1 [0115.277] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.277] FindClose (in: hFindFile=0x5e9758 | out: hFindFile=0x5e9758) returned 1 [0115.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdc10 | out: hHeap=0x5b0000) returned 1 [0115.277] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1031", cAlternateFileName="")) returned 1 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadf0 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdc10 [0115.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadf0 | out: hHeap=0x5b0000) returned 1 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadf0 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaf78 [0115.277] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.277] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadf0 | out: hHeap=0x5b0000) returned 1 [0115.278] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.278] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.278] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.278] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf78 | out: hHeap=0x5b0000) returned 1 [0115.278] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.278] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.278] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0115.278] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1031\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9758 [0115.278] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0115.278] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.278] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd5b, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.278] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0115.278] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x601378 [0115.278] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0115.278] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.278] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaf78 [0115.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eafe8 [0115.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0115.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf78 | out: hHeap=0x5b0000) returned 1 [0115.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eafe8 | out: hHeap=0x5b0000) returned 1 [0115.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0115.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eafb0 [0115.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eafb0 | out: hHeap=0x5b0000) returned 1 [0115.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fab60 [0115.279] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fab60 | out: hHeap=0x5b0000) returned 1 [0115.279] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1031\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1031\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.279] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=3419) returned 1 [0115.279] CloseHandle (hObject=0x41c) returned 1 [0115.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eafe8 [0115.279] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5f3f30 [0115.279] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eafe8) returned 1 [0115.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601378 | out: hHeap=0x5b0000) returned 1 [0115.280] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0115.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601650 [0115.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0115.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eafb0 [0115.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaf78 [0115.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eafb0 | out: hHeap=0x5b0000) returned 1 [0115.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf78 | out: hHeap=0x5b0000) returned 1 [0115.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaf78 [0115.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eaf78 | out: hHeap=0x5b0000) returned 1 [0115.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.280] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa560 [0115.280] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa560 | out: hHeap=0x5b0000) returned 1 [0115.280] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1031\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1031\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.280] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=82346) returned 1 [0115.280] CloseHandle (hObject=0x41c) returned 1 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eaf78 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601310 [0115.281] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eaf78) returned 1 [0115.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601650 | out: hHeap=0x5b0000) returned 1 [0115.281] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0115.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eafb0 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadf0 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eafb0 | out: hHeap=0x5b0000) returned 1 [0115.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadf0 | out: hHeap=0x5b0000) returned 1 [0115.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadf0 [0115.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eadf0 | out: hHeap=0x5b0000) returned 1 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0115.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0115.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa760 [0115.281] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa760 | out: hHeap=0x5b0000) returned 1 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eadf0 [0115.281] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601788 [0115.282] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eadf0) returned 1 [0115.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0115.282] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.282] FindClose (in: hFindFile=0x5e9758 | out: hFindFile=0x5e9758) returned 1 [0115.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdc10 | out: hHeap=0x5b0000) returned 1 [0115.282] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1032", cAlternateFileName="")) returned 1 [0115.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eafb0 [0115.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdc10 [0115.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eafb0 | out: hHeap=0x5b0000) returned 1 [0115.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eafb0 [0115.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0115.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ff0b0 [0115.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eafb0 | out: hHeap=0x5b0000) returned 1 [0115.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0115.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff0b0 | out: hHeap=0x5b0000) returned 1 [0115.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.282] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.282] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5a78 [0115.282] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1032\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9558 [0115.283] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5a78 | out: hHeap=0x5b0000) returned 1 [0115.283] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.283] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x22ac, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.283] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e59a0 [0115.283] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x601518 [0115.283] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e59a0 | out: hHeap=0x5b0000) returned 1 [0115.283] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.283] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.283] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ff0e8 [0115.284] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.284] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0115.284] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0115.284] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ff0b0 [0115.284] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.284] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.284] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff0e8 | out: hHeap=0x5b0000) returned 1 [0115.284] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.284] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0115.284] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0115.284] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff0b0 | out: hHeap=0x5b0000) returned 1 [0115.284] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.284] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.284] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ff0b0 [0115.284] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff0b0 | out: hHeap=0x5b0000) returned 1 [0115.284] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.284] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.284] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.284] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.284] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa660 [0115.284] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa660 | out: hHeap=0x5b0000) returned 1 [0115.284] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1032\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1032\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.285] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=8876) returned 1 [0115.285] CloseHandle (hObject=0x41c) returned 1 [0115.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ff0b0 [0115.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5f3ed8 [0115.285] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5ff0b0) returned 1 [0115.285] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601518 | out: hHeap=0x5b0000) returned 1 [0115.285] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1510c, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5a78 [0115.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6015e8 [0115.285] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5a78 | out: hHeap=0x5b0000) returned 1 [0115.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0115.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ff0e8 [0115.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5dc508 [0115.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.285] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0115.285] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff0e8 | out: hHeap=0x5b0000) returned 1 [0115.285] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.285] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.285] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.285] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dc508 | out: hHeap=0x5b0000) returned 1 [0115.285] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.285] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.285] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5dc508 [0115.285] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dc508 | out: hHeap=0x5b0000) returned 1 [0115.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.286] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.286] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fab60 [0115.286] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fab60 | out: hHeap=0x5b0000) returned 1 [0115.286] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1032\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1032\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.286] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=86284) returned 1 [0115.286] CloseHandle (hObject=0x41c) returned 1 [0115.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5dc508 [0115.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601518 [0115.286] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5dc508) returned 1 [0115.286] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6015e8 | out: hHeap=0x5b0000) returned 1 [0115.286] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e59a0 [0115.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6015e8 [0115.286] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e59a0 | out: hHeap=0x5b0000) returned 1 [0115.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5dc540 [0115.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eafb0 [0115.286] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.286] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.286] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dc540 | out: hHeap=0x5b0000) returned 1 [0115.286] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.286] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eafb0 | out: hHeap=0x5b0000) returned 1 [0115.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eafb0 [0115.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eafb0 | out: hHeap=0x5b0000) returned 1 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fac60 [0115.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fac60 | out: hHeap=0x5b0000) returned 1 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5eafb0 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6010a0 [0115.287] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5eafb0) returned 1 [0115.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6015e8 | out: hHeap=0x5b0000) returned 1 [0115.287] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.287] FindClose (in: hFindFile=0x5e9558 | out: hFindFile=0x5e9558) returned 1 [0115.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdc10 | out: hHeap=0x5b0000) returned 1 [0115.287] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 1 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5dc540 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdb20 [0115.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dc540 | out: hHeap=0x5b0000) returned 1 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5dc540 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ff0e8 [0115.287] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.287] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.288] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dc540 | out: hHeap=0x5b0000) returned 1 [0115.288] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.288] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.288] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.288] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff0e8 | out: hHeap=0x5b0000) returned 1 [0115.288] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.288] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.288] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0115.288] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1033\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9418 [0115.288] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0115.288] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.288] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd723cc00, ftCreationTime.dwHighDateTime=0x1cabb47, ftLastAccessTime.dwLowDateTime=0xd723cc00, ftLastAccessTime.dwHighDateTime=0x1cabb47, ftLastWriteTime.dwLowDateTime=0xd723cc00, ftLastWriteTime.dwHighDateTime=0x1cabb47, nFileSizeHigh=0x0, nFileSizeLow=0xc74, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.288] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5a78 [0115.288] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x600f68 [0115.288] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5a78 | out: hHeap=0x5b0000) returned 1 [0115.288] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.288] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.289] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5ff0e8 [0115.289] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.289] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.289] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.289] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5dc540 [0115.289] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0115.289] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.289] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff0e8 | out: hHeap=0x5b0000) returned 1 [0115.289] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.289] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.289] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.289] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dc540 | out: hHeap=0x5b0000) returned 1 [0115.289] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0115.289] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.289] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5dc540 [0115.289] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dc540 | out: hHeap=0x5b0000) returned 1 [0115.289] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.289] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.289] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.289] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.289] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fae60 [0115.289] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fae60 | out: hHeap=0x5b0000) returned 1 [0115.289] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1033\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1033\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.289] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=3188) returned 1 [0115.289] CloseHandle (hObject=0x41c) returned 1 [0115.289] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x5dc540 [0115.289] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5dc540) returned 1 [0115.289] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0115.290] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x47ad1a00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x47ad1a00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x47ad1a00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12db0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0115.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff0e8 | out: hHeap=0x5b0000) returned 1 [0115.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a28 | out: hHeap=0x5b0000) returned 1 [0115.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff0e8 | out: hHeap=0x5b0000) returned 1 [0115.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.290] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb1e0 | out: hHeap=0x5b0000) returned 1 [0115.290] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1033\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1033\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.291] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=77232) returned 1 [0115.291] CloseHandle (hObject=0x41c) returned 1 [0115.291] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x5ff0e8) returned 1 [0115.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601650 | out: hHeap=0x5b0000) returned 1 [0115.291] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e59a0 | out: hHeap=0x5b0000) returned 1 [0115.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892c20 | out: hHeap=0x5b0000) returned 1 [0115.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0115.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38925c8 | out: hHeap=0x5b0000) returned 1 [0115.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892478 | out: hHeap=0x5b0000) returned 1 [0115.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0115.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fac60 | out: hHeap=0x5b0000) returned 1 [0115.291] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38920c0) returned 1 [0115.291] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600f68 | out: hHeap=0x5b0000) returned 1 [0115.291] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4358, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.291] FindClose (in: hFindFile=0x5e9418 | out: hFindFile=0x5e9418) returned 1 [0115.292] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdb20 | out: hHeap=0x5b0000) returned 1 [0115.292] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1035", cAlternateFileName="")) returned 1 [0115.292] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891f70 | out: hHeap=0x5b0000) returned 1 [0115.292] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.292] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892088 | out: hHeap=0x5b0000) returned 1 [0115.292] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.292] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.292] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.292] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892018 | out: hHeap=0x5b0000) returned 1 [0115.292] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1035\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9618 [0115.292] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.292] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe76, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.292] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0115.292] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x600f68 [0115.292] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.292] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.292] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38920f8 [0115.292] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.292] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0115.292] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.292] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892130 [0115.292] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.292] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1035\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1035\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.293] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=3702) returned 1 [0115.293] CloseHandle (hObject=0x41c) returned 1 [0115.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38920f8 [0115.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5f3e80 [0115.293] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38920f8) returned 1 [0115.293] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12cde, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5a78 [0115.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6011d8 [0115.293] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1035\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1035\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.293] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=77022) returned 1 [0115.293] CloseHandle (hObject=0x41c) returned 1 [0115.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38924b0 [0115.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6015e8 [0115.293] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38924b0) returned 1 [0115.293] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5a78 [0115.293] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601650 [0115.293] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.294] FindClose (in: hFindFile=0x5e9618 | out: hFindFile=0x5e9618) returned 1 [0115.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdc60 | out: hHeap=0x5b0000) returned 1 [0115.294] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1036", cAlternateFileName="")) returned 1 [0115.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891fe0 [0115.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd990 [0115.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891fe0 | out: hHeap=0x5b0000) returned 1 [0115.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892088 [0115.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0115.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892130 [0115.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892088 | out: hHeap=0x5b0000) returned 1 [0115.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0115.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892130 | out: hHeap=0x5b0000) returned 1 [0115.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.294] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.294] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0115.294] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1036\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e92d8 [0115.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0115.295] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.295] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdc6, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e59a0 [0115.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x601650 [0115.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e59a0 | out: hHeap=0x5b0000) returned 1 [0115.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892130 [0115.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38921d8 [0115.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892130 | out: hHeap=0x5b0000) returned 1 [0115.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38921d8 | out: hHeap=0x5b0000) returned 1 [0115.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892360 [0115.295] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892360 | out: hHeap=0x5b0000) returned 1 [0115.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.295] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.296] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.296] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa460 [0115.296] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa460 | out: hHeap=0x5b0000) returned 1 [0115.296] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1036\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1036\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.296] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=3526) returned 1 [0115.296] CloseHandle (hObject=0x41c) returned 1 [0115.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892130 [0115.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5f40e8 [0115.296] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892130) returned 1 [0115.296] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601650 | out: hHeap=0x5b0000) returned 1 [0115.296] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x14412, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5a78 [0115.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601108 [0115.296] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5a78 | out: hHeap=0x5b0000) returned 1 [0115.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892280 [0115.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892088 [0115.296] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.296] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.296] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892280 | out: hHeap=0x5b0000) returned 1 [0115.296] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.296] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.296] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.296] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892088 | out: hHeap=0x5b0000) returned 1 [0115.296] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.297] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38924e8 [0115.297] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38924e8 | out: hHeap=0x5b0000) returned 1 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.297] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.297] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa760 [0115.297] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa760 | out: hHeap=0x5b0000) returned 1 [0115.297] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1036\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1036\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.297] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=82962) returned 1 [0115.297] CloseHandle (hObject=0x41c) returned 1 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38924e8 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601038 [0115.297] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38924e8) returned 1 [0115.297] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601108 | out: hHeap=0x5b0000) returned 1 [0115.297] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600b58 [0115.297] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892520 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892328 [0115.297] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.297] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.298] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892520 | out: hHeap=0x5b0000) returned 1 [0115.298] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.298] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.298] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.298] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892328 | out: hHeap=0x5b0000) returned 1 [0115.298] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.298] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892018 [0115.298] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892018 | out: hHeap=0x5b0000) returned 1 [0115.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.298] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.298] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fb160 [0115.298] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb160 | out: hHeap=0x5b0000) returned 1 [0115.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892520 [0115.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6011d8 [0115.298] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892520) returned 1 [0115.298] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600b58 | out: hHeap=0x5b0000) returned 1 [0115.298] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.298] FindClose (in: hFindFile=0x5e92d8 | out: hFindFile=0x5e92d8) returned 1 [0115.298] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd990 | out: hHeap=0x5b0000) returned 1 [0115.298] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1037", cAlternateFileName="")) returned 1 [0115.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38922b8 [0115.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd9e0 [0115.298] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38922b8 | out: hHeap=0x5b0000) returned 1 [0115.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892328 [0115.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0115.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.298] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892558 [0115.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892328 | out: hHeap=0x5b0000) returned 1 [0115.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0115.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892558 | out: hHeap=0x5b0000) returned 1 [0115.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e68 [0115.299] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1037\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9598 [0115.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e68 | out: hHeap=0x5b0000) returned 1 [0115.299] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.299] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1ac3, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e59a0 [0115.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x601378 [0115.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e59a0 | out: hHeap=0x5b0000) returned 1 [0115.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38921a0 [0115.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892248 [0115.299] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38921a0 | out: hHeap=0x5b0000) returned 1 [0115.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.299] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.300] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892248 | out: hHeap=0x5b0000) returned 1 [0115.300] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.300] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892440 [0115.300] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892440 | out: hHeap=0x5b0000) returned 1 [0115.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.300] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.300] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa760 [0115.300] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa760 | out: hHeap=0x5b0000) returned 1 [0115.300] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1037\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1037\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x41c [0115.300] GetFileSizeEx (in: hFile=0x41c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=6851) returned 1 [0115.300] CloseHandle (hObject=0x41c) returned 1 [0115.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892408 [0115.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5f4140 [0115.300] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892408) returned 1 [0115.300] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601378 | out: hHeap=0x5b0000) returned 1 [0115.300] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1198c, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0115.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600cf8 [0115.300] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0115.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x5dab80 [0115.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892088 [0115.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0115.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0115.300] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892018 [0115.301] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.301] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.301] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892088 | out: hHeap=0x5b0000) returned 1 [0115.301] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0115.301] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.301] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0115.301] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892018 | out: hHeap=0x5b0000) returned 1 [0115.301] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.301] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5dab80 | out: hHeap=0x5b0000) returned 1 [0115.301] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892478 [0115.301] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892478 | out: hHeap=0x5b0000) returned 1 [0115.301] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0115.301] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.301] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.301] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0115.301] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fab60 [0115.301] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fab60 | out: hHeap=0x5b0000) returned 1 [0115.301] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1037\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1037\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x46c [0115.485] GetFileSizeEx (in: hFile=0x46c, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=72076) returned 1 [0115.485] CloseHandle (hObject=0x46c) returned 1 [0115.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892360 [0115.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600f68 [0115.485] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892360) returned 1 [0115.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600cf8 | out: hHeap=0x5b0000) returned 1 [0115.485] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4158, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5c2338 [0115.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601650 [0115.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c2338 | out: hHeap=0x5b0000) returned 1 [0115.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x38b9cc8 [0115.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892558 [0115.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892398 [0115.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0115.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892558 | out: hHeap=0x5b0000) returned 1 [0115.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892398 | out: hHeap=0x5b0000) returned 1 [0115.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0115.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38b9cc8 | out: hHeap=0x5b0000) returned 1 [0115.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892478 [0115.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892478 | out: hHeap=0x5b0000) returned 1 [0115.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fad60 [0115.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fad60 | out: hHeap=0x5b0000) returned 1 [0115.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892328 [0115.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601108 [0115.894] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892328) returned 1 [0115.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601650 | out: hHeap=0x5b0000) returned 1 [0115.894] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4158, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.894] FindClose (in: hFindFile=0x5e9598 | out: hFindFile=0x5e9598) returned 1 [0115.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd9e0 | out: hHeap=0x5b0000) returned 1 [0115.895] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1038", cAlternateFileName="")) returned 1 [0115.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892398 [0115.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdd50 [0115.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892398 | out: hHeap=0x5b0000) returned 1 [0115.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x37101c0 [0115.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892280 [0115.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892478 [0115.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0115.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892280 | out: hHeap=0x5b0000) returned 1 [0115.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892478 | out: hHeap=0x5b0000) returned 1 [0115.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0115.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37101c0 | out: hHeap=0x5b0000) returned 1 [0115.895] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x38513d8 [0115.895] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1038\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9518 [0115.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38513d8 | out: hHeap=0x5b0000) returned 1 [0115.896] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.896] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x109e, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x3851540 [0115.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x601378 [0115.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851540 | out: hHeap=0x5b0000) returned 1 [0115.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710e90 [0115.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891f38 [0115.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892398 [0115.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0115.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891f38 | out: hHeap=0x5b0000) returned 1 [0115.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892398 | out: hHeap=0x5b0000) returned 1 [0115.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0115.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710e90 | out: hHeap=0x5b0000) returned 1 [0115.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892558 [0115.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892558 | out: hHeap=0x5b0000) returned 1 [0115.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.896] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fae60 [0115.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fae60 | out: hHeap=0x5b0000) returned 1 [0115.896] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1038\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1038\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0115.897] GetFileSizeEx (in: hFile=0x468, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=4254) returned 1 [0115.897] CloseHandle (hObject=0x468) returned 1 [0115.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892398 [0115.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5f4198 [0115.897] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892398) returned 1 [0115.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601378 | out: hHeap=0x5b0000) returned 1 [0115.897] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x151aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x38511e0 [0115.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600cf8 [0115.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38511e0 | out: hHeap=0x5b0000) returned 1 [0115.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710c00 [0115.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38921a0 [0115.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0115.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892478 [0115.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0115.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38921a0 | out: hHeap=0x5b0000) returned 1 [0115.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0115.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892478 | out: hHeap=0x5b0000) returned 1 [0115.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0115.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710c00 | out: hHeap=0x5b0000) returned 1 [0115.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38921d8 [0115.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38921d8 | out: hHeap=0x5b0000) returned 1 [0115.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.897] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fad60 [0115.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fad60 | out: hHeap=0x5b0000) returned 1 [0115.898] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1038\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1038\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0115.898] GetFileSizeEx (in: hFile=0x468, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=86442) returned 1 [0115.898] CloseHandle (hObject=0x468) returned 1 [0115.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892248 [0115.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601240 [0115.898] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892248) returned 1 [0115.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600cf8 | out: hHeap=0x5b0000) returned 1 [0115.898] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x3851228 [0115.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601378 [0115.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851228 | out: hHeap=0x5b0000) returned 1 [0115.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710450 [0115.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892210 [0115.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892558 [0115.898] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892210 | out: hHeap=0x5b0000) returned 1 [0115.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892558 | out: hHeap=0x5b0000) returned 1 [0115.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710450 | out: hHeap=0x5b0000) returned 1 [0115.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892478 [0115.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892478 | out: hHeap=0x5b0000) returned 1 [0115.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0115.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0115.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa5e0 [0115.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa5e0 | out: hHeap=0x5b0000) returned 1 [0115.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892280 [0115.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601650 [0115.899] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892280) returned 1 [0115.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601378 | out: hHeap=0x5b0000) returned 1 [0115.899] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.899] FindClose (in: hFindFile=0x5e9518 | out: hFindFile=0x5e9518) returned 1 [0115.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdd50 | out: hHeap=0x5b0000) returned 1 [0115.899] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1040", cAlternateFileName="")) returned 1 [0115.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892168 [0115.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fda30 [0115.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892168 | out: hHeap=0x5b0000) returned 1 [0115.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x37101c0 [0115.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892168 [0115.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.899] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892088 [0115.900] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892168 | out: hHeap=0x5b0000) returned 1 [0115.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892088 | out: hHeap=0x5b0000) returned 1 [0115.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37101c0 | out: hHeap=0x5b0000) returned 1 [0115.900] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x38514b0 [0115.900] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1040\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9618 [0115.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38514b0 | out: hHeap=0x5b0000) returned 1 [0115.900] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.901] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe3b, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x3851ae0 [0115.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x601378 [0115.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851ae0 | out: hHeap=0x5b0000) returned 1 [0115.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710970 [0115.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892168 [0115.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892478 [0115.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892168 | out: hHeap=0x5b0000) returned 1 [0115.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892478 | out: hHeap=0x5b0000) returned 1 [0115.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710970 | out: hHeap=0x5b0000) returned 1 [0115.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891ec8 [0115.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891ec8 | out: hHeap=0x5b0000) returned 1 [0115.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.901] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fb260 [0115.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb260 | out: hHeap=0x5b0000) returned 1 [0115.901] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1040\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1040\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0115.902] GetFileSizeEx (in: hFile=0x468, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=3643) returned 1 [0115.902] CloseHandle (hObject=0x468) returned 1 [0115.902] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892558 [0115.902] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5f4248 [0115.902] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892558) returned 1 [0115.902] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601378 | out: hHeap=0x5b0000) returned 1 [0115.902] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x138bc, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.902] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x3851150 [0115.902] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0115.902] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851150 | out: hHeap=0x5b0000) returned 1 [0115.902] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710e90 [0115.902] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.902] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892168 [0115.902] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.902] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.902] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.902] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892590 [0115.902] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0115.902] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.902] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892168 | out: hHeap=0x5b0000) returned 1 [0115.903] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.903] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.903] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.903] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892590 | out: hHeap=0x5b0000) returned 1 [0115.903] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0115.903] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710e90 | out: hHeap=0x5b0000) returned 1 [0115.903] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891f70 [0115.903] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891f70 | out: hHeap=0x5b0000) returned 1 [0115.903] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.903] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.903] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.903] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.903] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa860 [0115.903] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa860 | out: hHeap=0x5b0000) returned 1 [0115.903] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1040\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1040\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0115.903] GetFileSizeEx (in: hFile=0x468, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=80060) returned 1 [0115.903] CloseHandle (hObject=0x468) returned 1 [0115.903] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38922b8 [0115.903] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601378 [0115.903] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38922b8) returned 1 [0115.903] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0115.903] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.903] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x3851d68 [0115.903] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0115.903] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851d68 | out: hHeap=0x5b0000) returned 1 [0115.903] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710598 [0115.903] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.903] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892088 [0115.904] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.904] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.904] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.904] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892590 [0115.904] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892088 | out: hHeap=0x5b0000) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892590 | out: hHeap=0x5b0000) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710598 | out: hHeap=0x5b0000) returned 1 [0115.904] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892590 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892590 | out: hHeap=0x5b0000) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa7e0 | out: hHeap=0x5b0000) returned 1 [0115.904] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892478) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0115.904] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.904] FindClose (in: hFindFile=0x5e9618 | out: hFindFile=0x5e9618) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fda30 | out: hHeap=0x5b0000) returned 1 [0115.904] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1041", cAlternateFileName="")) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892168 | out: hHeap=0x5b0000) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892590 | out: hHeap=0x5b0000) returned 1 [0115.904] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892168 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710598 | out: hHeap=0x5b0000) returned 1 [0115.905] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1041\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e92d8 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851108 | out: hHeap=0x5b0000) returned 1 [0115.905] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.905] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x278d, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851bb8 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892088 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38921d8 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37106e0 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891f70 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.905] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa760 | out: hHeap=0x5b0000) returned 1 [0115.905] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1041\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1041\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0115.906] GetFileSizeEx (in: hFile=0x468, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=10125) returned 1 [0115.906] CloseHandle (hObject=0x468) returned 1 [0115.906] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892590 [0115.906] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5f42a0 [0115.907] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892590) returned 1 [0115.907] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0115.907] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x10a82, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x3851db0 [0115.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0115.907] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851db0 | out: hHeap=0x5b0000) returned 1 [0115.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710078 [0115.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891ec8 [0115.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0115.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891f00 [0115.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.907] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.907] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891ec8 | out: hHeap=0x5b0000) returned 1 [0115.907] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.907] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0115.907] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.907] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891f00 | out: hHeap=0x5b0000) returned 1 [0115.907] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.907] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710078 | out: hHeap=0x5b0000) returned 1 [0115.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891ec8 [0115.907] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891ec8 | out: hHeap=0x5b0000) returned 1 [0115.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.907] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.907] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.907] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fad60 [0115.907] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1041\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1041\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0115.908] GetFileSizeEx (in: hFile=0x468, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=68226) returned 1 [0115.908] CloseHandle (hObject=0x468) returned 1 [0115.908] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891f00 [0115.908] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601990 [0115.908] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891f00) returned 1 [0115.908] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3d58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.908] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x38519c0 [0115.908] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0115.908] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3d58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.908] FindClose (in: hFindFile=0x5e92d8 | out: hFindFile=0x5e92d8) returned 1 [0115.908] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1042", cAlternateFileName="")) returned 1 [0115.908] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891ec8 [0115.908] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd990 [0115.908] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1042\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e92d8 [0115.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851978 | out: hHeap=0x5b0000) returned 1 [0115.909] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf371c69a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.909] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x318f, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x3851078 [0115.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x600bc0 [0115.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851078 | out: hHeap=0x5b0000) returned 1 [0115.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710828 [0115.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892088 [0115.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0115.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891ec8 [0115.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0115.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892088 | out: hHeap=0x5b0000) returned 1 [0115.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0115.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891ec8 | out: hHeap=0x5b0000) returned 1 [0115.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0115.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710828 | out: hHeap=0x5b0000) returned 1 [0115.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891f38 [0115.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891f38 | out: hHeap=0x5b0000) returned 1 [0115.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fafe0 [0115.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fafe0 | out: hHeap=0x5b0000) returned 1 [0115.909] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1042\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1042\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0115.910] GetFileSizeEx (in: hFile=0x468, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=12687) returned 1 [0115.910] CloseHandle (hObject=0x468) returned 1 [0115.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891ec8 [0115.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5d5d70 [0115.910] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891ec8) returned 1 [0115.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0115.910] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xfed6, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x3851198 [0115.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0115.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851198 | out: hHeap=0x5b0000) returned 1 [0115.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710828 [0115.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891fe0 [0115.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0115.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891f38 [0115.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891fe0 | out: hHeap=0x5b0000) returned 1 [0115.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0115.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891f38 | out: hHeap=0x5b0000) returned 1 [0115.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710828 | out: hHeap=0x5b0000) returned 1 [0115.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38921a0 [0115.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38921a0 | out: hHeap=0x5b0000) returned 1 [0115.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0115.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0115.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa860 [0115.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa860 | out: hHeap=0x5b0000) returned 1 [0115.911] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1042\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1042\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0115.911] GetFileSizeEx (in: hFile=0x468, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=65238) returned 1 [0115.911] CloseHandle (hObject=0x468) returned 1 [0115.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891f38 [0115.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601a60 [0115.911] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891f38) returned 1 [0115.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0115.911] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x38514b0 [0115.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0115.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38514b0 | out: hHeap=0x5b0000) returned 1 [0115.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710e90 [0115.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891f70 [0115.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0115.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891fa8 [0115.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891f70 | out: hHeap=0x5b0000) returned 1 [0115.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0115.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891fa8 | out: hHeap=0x5b0000) returned 1 [0115.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710e90 | out: hHeap=0x5b0000) returned 1 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891f70 [0115.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891f70 | out: hHeap=0x5b0000) returned 1 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa8e0 [0115.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa8e0 | out: hHeap=0x5b0000) returned 1 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892168 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6017f0 [0115.912] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892168) returned 1 [0115.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0115.912] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.912] FindClose (in: hFindFile=0x5e92d8 | out: hFindFile=0x5e92d8) returned 1 [0115.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd990 | out: hHeap=0x5b0000) returned 1 [0115.912] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1043", cAlternateFileName="")) returned 1 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891f70 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdc60 [0115.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891f70 | out: hHeap=0x5b0000) returned 1 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710078 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891f70 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891fa8 [0115.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891f70 | out: hHeap=0x5b0000) returned 1 [0115.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0115.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891fa8 | out: hHeap=0x5b0000) returned 1 [0115.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710078 | out: hHeap=0x5b0000) returned 1 [0115.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x38514b0 [0115.913] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1043\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9618 [0115.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38514b0 | out: hHeap=0x5b0000) returned 1 [0115.913] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.913] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xdda, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x3851270 [0115.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x600bc0 [0115.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851270 | out: hHeap=0x5b0000) returned 1 [0115.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710450 [0115.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38921d8 [0115.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0115.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892088 [0115.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38921d8 | out: hHeap=0x5b0000) returned 1 [0115.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0115.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892088 | out: hHeap=0x5b0000) returned 1 [0115.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710450 | out: hHeap=0x5b0000) returned 1 [0115.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892210 [0115.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892210 | out: hHeap=0x5b0000) returned 1 [0115.914] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.914] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.914] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.914] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.914] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa8e0 [0115.914] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa8e0 | out: hHeap=0x5b0000) returned 1 [0115.914] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1043\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1043\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0115.914] GetFileSizeEx (in: hFile=0x468, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=3546) returned 1 [0115.914] CloseHandle (hObject=0x468) returned 1 [0115.914] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891f70 [0115.914] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x5d5fd8 [0115.914] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891f70) returned 1 [0115.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0115.915] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13712, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x3851c48 [0115.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0115.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851c48 | out: hHeap=0x5b0000) returned 1 [0115.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x37106e0 [0115.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892088 [0115.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0115.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891fa8 [0115.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892088 | out: hHeap=0x5b0000) returned 1 [0115.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0115.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891fa8 | out: hHeap=0x5b0000) returned 1 [0115.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37106e0 | out: hHeap=0x5b0000) returned 1 [0115.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891fa8 [0115.915] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891fa8 | out: hHeap=0x5b0000) returned 1 [0115.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.915] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.916] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.916] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5faf60 [0115.916] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5faf60 | out: hHeap=0x5b0000) returned 1 [0115.916] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1043\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1043\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0115.916] GetFileSizeEx (in: hFile=0x468, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=79634) returned 1 [0115.916] CloseHandle (hObject=0x468) returned 1 [0115.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891fa8 [0115.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601858 [0115.916] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891fa8) returned 1 [0115.916] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0115.916] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x3851d68 [0115.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0115.916] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851d68 | out: hHeap=0x5b0000) returned 1 [0115.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x37106e0 [0115.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38921a0 [0115.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892088 [0115.916] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.916] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.916] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38921a0 | out: hHeap=0x5b0000) returned 1 [0115.916] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.916] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.916] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.916] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892088 | out: hHeap=0x5b0000) returned 1 [0115.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37106e0 | out: hHeap=0x5b0000) returned 1 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891fe0 [0115.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891fe0 | out: hHeap=0x5b0000) returned 1 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fb0e0 [0115.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb0e0 | out: hHeap=0x5b0000) returned 1 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38921a0 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6018c0 [0115.917] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38921a0) returned 1 [0115.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0115.917] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.917] FindClose (in: hFindFile=0x5e9618 | out: hFindFile=0x5e9618) returned 1 [0115.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdc60 | out: hHeap=0x5b0000) returned 1 [0115.917] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1044", cAlternateFileName="")) returned 1 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891fe0 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd8a0 [0115.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891fe0 | out: hHeap=0x5b0000) returned 1 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710308 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891fe0 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892088 [0115.917] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.917] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891fe0 | out: hHeap=0x5b0000) returned 1 [0115.918] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.918] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.918] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.918] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892088 | out: hHeap=0x5b0000) returned 1 [0115.918] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.918] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710308 | out: hHeap=0x5b0000) returned 1 [0115.918] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x3851390 [0115.918] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1044\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9758 [0115.918] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851390 | out: hHeap=0x5b0000) returned 1 [0115.918] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf37428cd, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.918] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbe6, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.918] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x3851300 [0115.918] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x600bc0 [0115.918] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851300 | out: hHeap=0x5b0000) returned 1 [0115.918] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710d48 [0115.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891fe0 [0115.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892088 [0115.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0115.919] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.919] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891fe0 | out: hHeap=0x5b0000) returned 1 [0115.919] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.919] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.919] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.919] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892088 | out: hHeap=0x5b0000) returned 1 [0115.919] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0115.919] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710d48 | out: hHeap=0x5b0000) returned 1 [0115.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891fe0 [0115.919] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891fe0 | out: hHeap=0x5b0000) returned 1 [0115.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.919] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.919] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa860 [0115.919] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa860 | out: hHeap=0x5b0000) returned 1 [0115.919] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1044\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1044\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0115.919] GetFileSizeEx (in: hFile=0x468, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=3046) returned 1 [0115.919] CloseHandle (hObject=0x468) returned 1 [0115.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892088 [0115.919] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851560 [0115.920] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892088) returned 1 [0115.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0115.920] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x135c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x3852e00 [0115.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0115.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852e00 | out: hHeap=0x5b0000) returned 1 [0115.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x37106e0 [0115.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891fe0 [0115.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38921d8 [0115.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891fe0 | out: hHeap=0x5b0000) returned 1 [0115.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38921d8 | out: hHeap=0x5b0000) returned 1 [0115.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37106e0 | out: hHeap=0x5b0000) returned 1 [0115.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891fe0 [0115.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891fe0 | out: hHeap=0x5b0000) returned 1 [0115.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.920] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.920] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa460 [0115.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa460 | out: hHeap=0x5b0000) returned 1 [0115.921] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1044\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1044\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0115.921] GetFileSizeEx (in: hFile=0x468, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=79296) returned 1 [0115.921] CloseHandle (hObject=0x468) returned 1 [0115.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891fe0 [0115.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601928 [0115.921] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891fe0) returned 1 [0115.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0115.921] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x3852548 [0115.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0115.921] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852548 | out: hHeap=0x5b0000) returned 1 [0115.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710308 [0115.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892210 [0115.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38921d8 [0115.921] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892210 | out: hHeap=0x5b0000) returned 1 [0115.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38921d8 | out: hHeap=0x5b0000) returned 1 [0115.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710308 | out: hHeap=0x5b0000) returned 1 [0115.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38921d8 [0115.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38921d8 | out: hHeap=0x5b0000) returned 1 [0115.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fab60 [0115.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fab60 | out: hHeap=0x5b0000) returned 1 [0115.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38921d8 [0115.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852778 [0115.922] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38921d8) returned 1 [0115.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x600bc0 | out: hHeap=0x5b0000) returned 1 [0115.922] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.922] FindClose (in: hFindFile=0x5e9758 | out: hFindFile=0x5e9758) returned 1 [0115.922] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8a0 | out: hHeap=0x5b0000) returned 1 [0115.922] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1045", cAlternateFileName="")) returned 1 [0115.922] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892210 [0115.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdb20 [0115.923] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892210 | out: hHeap=0x5b0000) returned 1 [0115.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710e90 [0115.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0115.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892210 [0115.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0115.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892bb0 [0115.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.923] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0115.923] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892210 | out: hHeap=0x5b0000) returned 1 [0115.923] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.923] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.923] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0115.923] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892bb0 | out: hHeap=0x5b0000) returned 1 [0115.923] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.923] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710e90 | out: hHeap=0x5b0000) returned 1 [0115.923] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e2a0 [0115.924] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1045\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9758 [0115.924] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e2a0 | out: hHeap=0x5b0000) returned 1 [0115.924] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0115.924] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfc8, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0115.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68dfd0 [0115.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x38524a0 [0115.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68dfd0 | out: hHeap=0x5b0000) returned 1 [0115.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x37106e0 [0115.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38925c8 [0115.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0115.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38928a0 [0115.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0115.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38925c8 | out: hHeap=0x5b0000) returned 1 [0115.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0115.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38928a0 | out: hHeap=0x5b0000) returned 1 [0115.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0115.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37106e0 | out: hHeap=0x5b0000) returned 1 [0115.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892c58 [0115.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892c58 | out: hHeap=0x5b0000) returned 1 [0115.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.925] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fb0e0 [0115.925] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb0e0 | out: hHeap=0x5b0000) returned 1 [0115.926] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1045\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1045\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0115.926] GetFileSizeEx (in: hFile=0x468, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=4040) returned 1 [0115.926] CloseHandle (hObject=0x468) returned 1 [0115.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38926e0 [0115.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851248 [0115.926] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38926e0) returned 1 [0115.926] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38524a0 | out: hHeap=0x5b0000) returned 1 [0115.926] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x141c6, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0115.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e018 [0115.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852438 [0115.926] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e018 | out: hHeap=0x5b0000) returned 1 [0115.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x37106e0 [0115.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892980 [0115.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0115.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0115.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892a98 [0115.926] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0115.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x5b0000) returned 1 [0115.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0115.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0115.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a98 | out: hHeap=0x5b0000) returned 1 [0115.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0115.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37106e0 | out: hHeap=0x5b0000) returned 1 [0115.927] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892c20 [0115.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892c20 | out: hHeap=0x5b0000) returned 1 [0115.927] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0115.927] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.927] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa760 [0115.927] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa760 | out: hHeap=0x5b0000) returned 1 [0115.927] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1045\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1045\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x468 [0115.927] GetFileSizeEx (in: hFile=0x468, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=82374) returned 1 [0115.927] CloseHandle (hObject=0x468) returned 1 [0115.927] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892948 [0115.927] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852710 [0115.927] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892948) returned 1 [0115.928] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852438 | out: hHeap=0x5b0000) returned 1 [0115.928] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0115.928] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e0a8 [0115.928] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x38529e8 [0115.928] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e0a8 | out: hHeap=0x5b0000) returned 1 [0115.928] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x37101c0 [0115.928] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0115.928] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38929b8 [0115.928] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.928] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0115.928] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0115.928] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892ad0 [0115.928] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.928] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.928] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38929b8 | out: hHeap=0x5b0000) returned 1 [0115.928] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.928] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0115.928] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0115.928] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892ad0 | out: hHeap=0x5b0000) returned 1 [0115.928] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.928] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37101c0 | out: hHeap=0x5b0000) returned 1 [0115.928] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892a28 [0115.928] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a28 | out: hHeap=0x5b0000) returned 1 [0115.928] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0115.928] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0115.929] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.929] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.929] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fab60 [0115.929] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fab60 | out: hHeap=0x5b0000) returned 1 [0115.929] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892a28 [0115.929] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x38525d8 [0115.929] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892a28) returned 1 [0115.929] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38529e8 | out: hHeap=0x5b0000) returned 1 [0115.929] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0115.929] FindClose (in: hFindFile=0x5e9758 | out: hFindFile=0x5e9758) returned 1 [0115.929] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdb20 | out: hHeap=0x5b0000) returned 1 [0115.929] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1046", cAlternateFileName="")) returned 1 [0115.929] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892980 [0115.929] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd940 [0115.929] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x5b0000) returned 1 [0115.929] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0115.929] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x5b0000) returned 1 [0115.929] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0115.929] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0115.929] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0115.929] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892788 | out: hHeap=0x5b0000) returned 1 [0115.930] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0115.930] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710e90 | out: hHeap=0x5b0000) returned 1 [0115.930] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1046\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e93d8 [0116.054] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e0a8 | out: hHeap=0x5b0000) returned 1 [0116.054] FindNextFileW (in: hFindFile=0x5e93d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.054] FindNextFileW (in: hFindFile=0x5e93d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xe63, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0116.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e0f0 | out: hHeap=0x5b0000) returned 1 [0116.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a60 | out: hHeap=0x5b0000) returned 1 [0116.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0116.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892bb0 | out: hHeap=0x5b0000) returned 1 [0116.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710078 | out: hHeap=0x5b0000) returned 1 [0116.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892868 | out: hHeap=0x5b0000) returned 1 [0116.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5faee0 | out: hHeap=0x5b0000) returned 1 [0116.055] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1046\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1046\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x494 [0116.055] GetFileSizeEx (in: hFile=0x494, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=3683) returned 1 [0116.055] CloseHandle (hObject=0x494) returned 1 [0116.055] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892788) returned 1 [0116.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38523d0 | out: hHeap=0x5b0000) returned 1 [0116.055] FindNextFileW (in: hFindFile=0x5e93d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13b62, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0116.055] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68db50 | out: hHeap=0x5b0000) returned 1 [0116.055] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710828 [0116.055] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892b40 [0116.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0116.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892980 [0116.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.056] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.056] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892b40 | out: hHeap=0x5b0000) returned 1 [0116.056] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.056] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.056] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.056] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x5b0000) returned 1 [0116.056] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.056] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710828 | out: hHeap=0x5b0000) returned 1 [0116.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892a98 [0116.056] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a98 | out: hHeap=0x5b0000) returned 1 [0116.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.056] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.056] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa7e0 [0116.056] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa7e0 | out: hHeap=0x5b0000) returned 1 [0116.056] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1046\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1046\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x494 [0116.056] GetFileSizeEx (in: hFile=0x494, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=80738) returned 1 [0116.056] CloseHandle (hObject=0x494) returned 1 [0116.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38928d8 [0116.056] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852028 [0116.056] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38928d8) returned 1 [0116.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852368 | out: hHeap=0x5b0000) returned 1 [0116.057] FindNextFileW (in: hFindFile=0x5e93d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e528 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852570 [0116.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e528 | out: hHeap=0x5b0000) returned 1 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710078 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892980 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892b78 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x5b0000) returned 1 [0116.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0116.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892b78 | out: hHeap=0x5b0000) returned 1 [0116.057] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892638 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fab60 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892718 [0116.057] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x38521c8 [0116.057] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892718) returned 1 [0116.058] FindNextFileW (in: hFindFile=0x5e93d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0116.058] FindClose (in: hFindFile=0x5e93d8 | out: hFindFile=0x5e93d8) returned 1 [0116.058] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1049", cAlternateFileName="")) returned 1 [0116.058] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892868 [0116.058] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd940 [0116.058] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710828 [0116.058] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.058] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38927c0 [0116.058] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.058] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.058] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.058] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892a98 [0116.058] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0116.058] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e570 [0116.058] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1049\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9798 [0116.058] FindNextFileW (in: hFindFile=0x5e9798, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.058] FindNextFileW (in: hFindFile=0x5e9798, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xd4b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0116.058] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e5b8 [0116.058] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x3852640 [0116.059] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1049\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1049\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x494 [0116.060] GetFileSizeEx (in: hFile=0x494, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=54456) returned 1 [0116.060] CloseHandle (hObject=0x494) returned 1 [0116.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892b78 [0116.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851400 [0116.060] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892b78) returned 1 [0116.060] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852640 | out: hHeap=0x5b0000) returned 1 [0116.060] FindNextFileW (in: hFindFile=0x5e9798, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x13e4a, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0116.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e2a0 [0116.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x38527e0 [0116.060] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e2a0 | out: hHeap=0x5b0000) returned 1 [0116.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710c00 [0116.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892750 [0116.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38927c0 [0116.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0116.060] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.060] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892750 | out: hHeap=0x5b0000) returned 1 [0116.060] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.060] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.060] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.060] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38927c0 | out: hHeap=0x5b0000) returned 1 [0116.060] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0116.060] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710c00 | out: hHeap=0x5b0000) returned 1 [0116.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892750 [0116.060] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892750 | out: hHeap=0x5b0000) returned 1 [0116.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.060] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.060] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.061] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.061] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fac60 [0116.061] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fac60 | out: hHeap=0x5b0000) returned 1 [0116.061] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1049\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1049\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x494 [0116.061] GetFileSizeEx (in: hFile=0x494, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=81482) returned 1 [0116.061] CloseHandle (hObject=0x494) returned 1 [0116.061] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892bb0 [0116.061] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852848 [0116.061] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892bb0) returned 1 [0116.061] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38527e0 | out: hHeap=0x5b0000) returned 1 [0116.061] FindNextFileW (in: hFindFile=0x5e9798, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0116.061] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e3c0 [0116.061] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852300 [0116.061] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e3c0 | out: hHeap=0x5b0000) returned 1 [0116.061] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710308 [0116.061] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.061] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892910 [0116.061] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.061] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.061] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.061] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892750 [0116.061] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.061] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.061] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892910 | out: hHeap=0x5b0000) returned 1 [0116.061] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.061] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.061] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.062] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892750 | out: hHeap=0x5b0000) returned 1 [0116.062] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.062] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710308 | out: hHeap=0x5b0000) returned 1 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892a60 [0116.062] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a60 | out: hHeap=0x5b0000) returned 1 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0116.062] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0116.062] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fab60 [0116.062] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fab60 | out: hHeap=0x5b0000) returned 1 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892a60 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852570 [0116.062] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892a60) returned 1 [0116.062] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852300 | out: hHeap=0x5b0000) returned 1 [0116.062] FindNextFileW (in: hFindFile=0x5e9798, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0116.062] FindClose (in: hFindFile=0x5e9798 | out: hFindFile=0x5e9798) returned 1 [0116.062] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd940 | out: hHeap=0x5b0000) returned 1 [0116.062] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1053", cAlternateFileName="")) returned 1 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892b40 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd8a0 [0116.062] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892b40 | out: hHeap=0x5b0000) returned 1 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710d48 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892a98 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892750 [0116.062] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0116.062] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.062] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a98 | out: hHeap=0x5b0000) returned 1 [0116.063] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.063] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.063] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.063] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892750 | out: hHeap=0x5b0000) returned 1 [0116.063] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0116.063] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710d48 | out: hHeap=0x5b0000) returned 1 [0116.063] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68dcb8 [0116.063] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1053\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e92d8 [0116.063] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68dcb8 | out: hHeap=0x5b0000) returned 1 [0116.063] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.064] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf19, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0116.064] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e528 [0116.064] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x38528b0 [0116.064] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e528 | out: hHeap=0x5b0000) returned 1 [0116.064] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710c00 [0116.064] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.064] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892750 [0116.064] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.064] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.064] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.064] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38927f8 [0116.064] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.064] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.064] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892750 | out: hHeap=0x5b0000) returned 1 [0116.064] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.064] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.064] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.064] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38927f8 | out: hHeap=0x5b0000) returned 1 [0116.064] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.064] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710c00 | out: hHeap=0x5b0000) returned 1 [0116.064] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38929b8 [0116.064] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38929b8 | out: hHeap=0x5b0000) returned 1 [0116.064] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.064] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.064] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.064] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.064] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fb1e0 [0116.064] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb1e0 | out: hHeap=0x5b0000) returned 1 [0116.064] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1053\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1053\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x494 [0116.064] GetFileSizeEx (in: hFile=0x494, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=3865) returned 1 [0116.065] CloseHandle (hObject=0x494) returned 1 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892868 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851928 [0116.065] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892868) returned 1 [0116.065] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38528b0 | out: hHeap=0x5b0000) returned 1 [0116.065] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12f70, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68dd48 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852368 [0116.065] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68dd48 | out: hHeap=0x5b0000) returned 1 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710970 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892670 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892638 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0116.065] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.065] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892670 | out: hHeap=0x5b0000) returned 1 [0116.065] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.065] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0116.065] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.065] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892638 | out: hHeap=0x5b0000) returned 1 [0116.065] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0116.065] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710970 | out: hHeap=0x5b0000) returned 1 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892b40 [0116.065] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892b40 | out: hHeap=0x5b0000) returned 1 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.065] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.065] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0116.065] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa560 [0116.066] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa560 | out: hHeap=0x5b0000) returned 1 [0116.066] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1053\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1053\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x494 [0116.066] GetFileSizeEx (in: hFile=0x494, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=77680) returned 1 [0116.066] CloseHandle (hObject=0x494) returned 1 [0116.066] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38927c0 [0116.066] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852ab8 [0116.066] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38927c0) returned 1 [0116.066] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852368 | out: hHeap=0x5b0000) returned 1 [0116.066] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0116.066] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68db08 [0116.066] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852b20 [0116.066] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68db08 | out: hHeap=0x5b0000) returned 1 [0116.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x37101c0 [0116.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38925c8 [0116.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0116.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38928a0 [0116.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38925c8 | out: hHeap=0x5b0000) returned 1 [0116.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38928a0 | out: hHeap=0x5b0000) returned 1 [0116.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37101c0 | out: hHeap=0x5b0000) returned 1 [0116.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892c58 [0116.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892c58 | out: hHeap=0x5b0000) returned 1 [0116.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fb0e0 [0116.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb0e0 | out: hHeap=0x5b0000) returned 1 [0116.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892b40 [0116.067] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852090 [0116.067] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892b40) returned 1 [0116.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852b20 | out: hHeap=0x5b0000) returned 1 [0116.067] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0116.067] FindClose (in: hFindFile=0x5e92d8 | out: hFindFile=0x5e92d8) returned 1 [0116.067] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8a0 | out: hHeap=0x5b0000) returned 1 [0116.067] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1055", cAlternateFileName="")) returned 1 [0116.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892830 [0116.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd990 [0116.068] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892830 | out: hHeap=0x5b0000) returned 1 [0116.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x37101c0 [0116.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892910 [0116.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892ad0 [0116.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0116.068] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.068] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892910 | out: hHeap=0x5b0000) returned 1 [0116.068] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.068] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.068] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.068] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892ad0 | out: hHeap=0x5b0000) returned 1 [0116.068] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0116.068] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37101c0 | out: hHeap=0x5b0000) returned 1 [0116.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e2e8 [0116.068] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\1055\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9758 [0116.068] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e2e8 | out: hHeap=0x5b0000) returned 1 [0116.068] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.068] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xf13, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0116.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68d9e8 [0116.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x3852b20 [0116.068] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68d9e8 | out: hHeap=0x5b0000) returned 1 [0116.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710450 [0116.068] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892be8 [0116.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0116.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0116.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38929b8 [0116.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.069] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.069] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892be8 | out: hHeap=0x5b0000) returned 1 [0116.069] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0116.069] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0116.069] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.069] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38929b8 | out: hHeap=0x5b0000) returned 1 [0116.069] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.069] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710450 | out: hHeap=0x5b0000) returned 1 [0116.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892a98 [0116.069] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a98 | out: hHeap=0x5b0000) returned 1 [0116.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0116.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.069] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.069] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fac60 [0116.069] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fac60 | out: hHeap=0x5b0000) returned 1 [0116.069] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1055\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\1055\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x494 [0116.069] GetFileSizeEx (in: hFile=0x494, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=3859) returned 1 [0116.069] CloseHandle (hObject=0x494) returned 1 [0116.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38929b8 [0116.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38515b8 [0116.069] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38929b8) returned 1 [0116.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852b20 | out: hHeap=0x5b0000) returned 1 [0116.070] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x12c12, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0116.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e570 [0116.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852980 [0116.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e570 | out: hHeap=0x5b0000) returned 1 [0116.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710450 [0116.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892980 [0116.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38928a0 [0116.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x5b0000) returned 1 [0116.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38928a0 | out: hHeap=0x5b0000) returned 1 [0116.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710450 | out: hHeap=0x5b0000) returned 1 [0116.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892750 [0116.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892750 | out: hHeap=0x5b0000) returned 1 [0116.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fade0 [0116.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fade0 | out: hHeap=0x5b0000) returned 1 [0116.071] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\1055\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\1055\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x494 [0116.071] GetFileSizeEx (in: hFile=0x494, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=76818) returned 1 [0116.071] CloseHandle (hObject=0x494) returned 1 [0116.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38927f8 [0116.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3851fc0 [0116.071] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38927f8) returned 1 [0116.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852980 | out: hHeap=0x5b0000) returned 1 [0116.071] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0116.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e2e8 [0116.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x38524a0 [0116.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e2e8 | out: hHeap=0x5b0000) returned 1 [0116.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710598 [0116.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892638 [0116.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892a98 [0116.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0116.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892638 | out: hHeap=0x5b0000) returned 1 [0116.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a98 | out: hHeap=0x5b0000) returned 1 [0116.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0116.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710598 | out: hHeap=0x5b0000) returned 1 [0116.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892be8 [0116.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892be8 | out: hHeap=0x5b0000) returned 1 [0116.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fae60 [0116.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fae60 | out: hHeap=0x5b0000) returned 1 [0116.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38929f0 [0116.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x38527e0 [0116.072] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38929f0) returned 1 [0116.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38524a0 | out: hHeap=0x5b0000) returned 1 [0116.072] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4558, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0116.072] FindClose (in: hFindFile=0x5e9758 | out: hFindFile=0x5e9758) returned 1 [0116.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd990 | out: hHeap=0x5b0000) returned 1 [0116.072] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2052", cAlternateFileName="")) returned 1 [0116.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892600 [0116.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd9e0 [0116.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892600 | out: hHeap=0x5b0000) returned 1 [0116.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710d48 [0116.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0116.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892a98 [0116.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892980 [0116.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0116.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a98 | out: hHeap=0x5b0000) returned 1 [0116.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x5b0000) returned 1 [0116.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710d48 | out: hHeap=0x5b0000) returned 1 [0116.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e0f0 [0116.073] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\2052\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9698 [0116.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e0f0 | out: hHeap=0x5b0000) returned 1 [0116.073] FindNextFileW (in: hFindFile=0x5e9698, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.073] FindNextFileW (in: hFindFile=0x5e9698, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x16c3, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0116.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68dbe0 [0116.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x3852508 [0116.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68dbe0 | out: hHeap=0x5b0000) returned 1 [0116.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710598 [0116.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892910 [0116.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38925c8 [0116.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0116.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892910 | out: hHeap=0x5b0000) returned 1 [0116.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38925c8 | out: hHeap=0x5b0000) returned 1 [0116.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0116.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710598 | out: hHeap=0x5b0000) returned 1 [0116.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892980 [0116.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x5b0000) returned 1 [0116.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fb260 [0116.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb260 | out: hHeap=0x5b0000) returned 1 [0116.074] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2052\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2052\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x494 [0116.074] GetFileSizeEx (in: hFile=0x494, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=5827) returned 1 [0116.074] CloseHandle (hObject=0x494) returned 1 [0116.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892830 [0116.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3850f30 [0116.074] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892830) returned 1 [0116.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852508 | out: hHeap=0x5b0000) returned 1 [0116.074] FindNextFileW (in: hFindFile=0x5e9698, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed0c, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0116.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e0a8 [0116.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852918 [0116.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e0a8 | out: hHeap=0x5b0000) returned 1 [0116.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710078 [0116.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892be8 [0116.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.075] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.075] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892980 [0116.075] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892be8 | out: hHeap=0x5b0000) returned 1 [0116.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x5b0000) returned 1 [0116.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710078 | out: hHeap=0x5b0000) returned 1 [0116.075] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892ad0 [0116.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892ad0 | out: hHeap=0x5b0000) returned 1 [0116.075] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.075] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.075] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5faee0 [0116.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5faee0 | out: hHeap=0x5b0000) returned 1 [0116.075] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2052\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2052\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x494 [0116.075] GetFileSizeEx (in: hFile=0x494, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=60684) returned 1 [0116.075] CloseHandle (hObject=0x494) returned 1 [0116.075] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892c20 [0116.075] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852298 [0116.075] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892c20) returned 1 [0116.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852918 | out: hHeap=0x5b0000) returned 1 [0116.075] FindNextFileW (in: hFindFile=0x5e9698, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0116.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e0f0 [0116.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x38523d0 [0116.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e0f0 | out: hHeap=0x5b0000) returned 1 [0116.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x37101c0 [0116.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892638 [0116.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892a98 [0116.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892638 | out: hHeap=0x5b0000) returned 1 [0116.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a98 | out: hHeap=0x5b0000) returned 1 [0116.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37101c0 | out: hHeap=0x5b0000) returned 1 [0116.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892a98 [0116.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a98 | out: hHeap=0x5b0000) returned 1 [0116.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb260 | out: hHeap=0x5b0000) returned 1 [0116.076] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892750) returned 1 [0116.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38523d0 | out: hHeap=0x5b0000) returned 1 [0116.076] FindNextFileW (in: hFindFile=0x5e9698, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0116.076] FindClose (in: hFindFile=0x5e9698 | out: hFindFile=0x5e9698) returned 1 [0116.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd9e0 | out: hHeap=0x5b0000) returned 1 [0116.076] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2070", cAlternateFileName="")) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38928a0 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892638 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38928a0 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710828 | out: hHeap=0x5b0000) returned 1 [0116.077] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\2070\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e92d8 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e5b8 | out: hHeap=0x5b0000) returned 1 [0116.077] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.077] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xfaf, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68dd00 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a98 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892910 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710970 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892910 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fac60 | out: hHeap=0x5b0000) returned 1 [0116.077] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2070\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\2070\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x494 [0116.078] GetFileSizeEx (in: hFile=0x494, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=4015) returned 1 [0116.078] CloseHandle (hObject=0x494) returned 1 [0116.078] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892be8 [0116.078] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3850f88 [0116.078] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892be8) returned 1 [0116.078] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38526a8 | out: hHeap=0x5b0000) returned 1 [0116.078] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1397e, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0116.078] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e018 [0116.078] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852a50 [0116.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e018 | out: hHeap=0x5b0000) returned 1 [0116.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710c00 [0116.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892910 [0116.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892980 [0116.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892910 | out: hHeap=0x5b0000) returned 1 [0116.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x5b0000) returned 1 [0116.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710c00 | out: hHeap=0x5b0000) returned 1 [0116.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892638 [0116.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892638 | out: hHeap=0x5b0000) returned 1 [0116.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa660 [0116.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa660 | out: hHeap=0x5b0000) returned 1 [0116.079] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\2070\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\2070\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x494 [0116.079] GetFileSizeEx (in: hFile=0x494, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=80254) returned 1 [0116.079] CloseHandle (hObject=0x494) returned 1 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892ad0 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3851f58 [0116.080] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892ad0) returned 1 [0116.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3852a50 | out: hHeap=0x5b0000) returned 1 [0116.080] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e690 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x38528b0 [0116.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68e690 | out: hHeap=0x5b0000) returned 1 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710c00 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38928a0 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892910 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38928a0 | out: hHeap=0x5b0000) returned 1 [0116.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892910 | out: hHeap=0x5b0000) returned 1 [0116.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710c00 | out: hHeap=0x5b0000) returned 1 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892a98 [0116.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892a98 | out: hHeap=0x5b0000) returned 1 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fb1e0 [0116.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb1e0 | out: hHeap=0x5b0000) returned 1 [0116.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38928a0 [0116.081] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852368 [0116.081] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38928a0) returned 1 [0116.081] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38528b0 | out: hHeap=0x5b0000) returned 1 [0116.081] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0116.081] FindClose (in: hFindFile=0x5e92d8 | out: hFindFile=0x5e92d8) returned 1 [0116.081] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdd50 | out: hHeap=0x5b0000) returned 1 [0116.081] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3076", cAlternateFileName="")) returned 1 [0116.081] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892c90 [0116.081] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdcb0 [0116.081] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892c90 | out: hHeap=0x5b0000) returned 1 [0116.081] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710450 [0116.081] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.081] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892910 [0116.081] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.081] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.081] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0116.081] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892980 [0116.081] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0116.081] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.081] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892910 | out: hHeap=0x5b0000) returned 1 [0116.081] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.081] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.081] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0116.081] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x5b0000) returned 1 [0116.081] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68e330 [0116.081] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\3076\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9358 [0116.082] FindNextFileW (in: hFindFile=0x5e9358, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf37db23a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.082] FindNextFileW (in: hFindFile=0x5e9358, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0x18a5, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0116.082] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68dc70 [0116.082] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x38520f8 [0116.082] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3076\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3076\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x494 [0116.082] GetFileSizeEx (in: hFile=0x494, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=6309) returned 1 [0116.082] CloseHandle (hObject=0x494) returned 1 [0116.082] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892a98 [0116.082] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851458 [0116.082] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892a98) returned 1 [0116.082] FindNextFileW (in: hFindFile=0x5e9358, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0xed90, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0116.082] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68de68 [0116.082] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x38520f8 [0116.082] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3076\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3076\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x494 [0116.082] GetFileSizeEx (in: hFile=0x494, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=60816) returned 1 [0116.082] CloseHandle (hObject=0x494) returned 1 [0116.082] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892c58 [0116.082] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852160 [0116.082] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892c58) returned 1 [0116.083] FindNextFileW (in: hFindFile=0x5e9358, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0116.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68dc28 [0116.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852b20 [0116.083] FindNextFileW (in: hFindFile=0x5e9358, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x3758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0116.083] FindClose (in: hFindFile=0x5e9358 | out: hFindFile=0x5e9358) returned 1 [0116.083] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdcb0 | out: hHeap=0x5b0000) returned 1 [0116.083] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3082", cAlternateFileName="")) returned 1 [0116.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892c90 [0116.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdb20 [0116.083] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892c90 | out: hHeap=0x5b0000) returned 1 [0116.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710ab8 [0116.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892c90 [0116.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892910 [0116.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892c90 | out: hHeap=0x5b0000) returned 1 [0116.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892910 | out: hHeap=0x5b0000) returned 1 [0116.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710ab8 | out: hHeap=0x5b0000) returned 1 [0116.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68dd48 [0116.084] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\3082\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e92d8 [0116.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68dd48 | out: hHeap=0x5b0000) returned 1 [0116.084] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf37b4fe2, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf38014a5, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.084] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x69d9e300, ftCreationTime.dwHighDateTime=0x1cac0d3, ftLastAccessTime.dwLowDateTime=0x69d9e300, ftLastAccessTime.dwHighDateTime=0x1cac0d3, ftLastWriteTime.dwLowDateTime=0x69d9e300, ftLastWriteTime.dwHighDateTime=0x1cac0d3, nFileSizeHigh=0x0, nFileSizeLow=0xbfd, dwReserved0=0x0, dwReserved1=0x0, cFileName="eula.rtf", cAlternateFileName="")) returned 1 [0116.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x68dcb8 [0116.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x38524a0 [0116.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68dcb8 | out: hHeap=0x5b0000) returned 1 [0116.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3710ab8 [0116.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892980 [0116.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0116.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.085] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892638 [0116.085] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x5b0000) returned 1 [0116.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0116.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892638 | out: hHeap=0x5b0000) returned 1 [0116.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710ab8 | out: hHeap=0x5b0000) returned 1 [0116.146] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892018 [0116.146] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892018 | out: hHeap=0x5b0000) returned 1 [0116.146] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fab60 [0116.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fab60 | out: hHeap=0x5b0000) returned 1 [0116.147] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3082\\eula.rtf" (normalized: "c:\\588bce7c90097ed212\\3082\\eula.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x440 [0116.147] GetFileSizeEx (in: hFile=0x440, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=3069) returned 1 [0116.147] CloseHandle (hObject=0x440) returned 1 [0116.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892210 [0116.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38512a0 [0116.147] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892210) returned 1 [0116.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38524a0 | out: hHeap=0x5b0000) returned 1 [0116.147] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5398dc00, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x5398dc00, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x5398dc00, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x1387c, dwReserved0=0x0, dwReserved1=0x0, cFileName="LocalizedData.xml", cAlternateFileName="LOCALI~1.XML")) returned 1 [0116.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5f88 [0116.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x38526a8 [0116.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5f88 | out: hHeap=0x5b0000) returned 1 [0116.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0a18 [0116.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892018 [0116.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892c90 [0116.147] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.147] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892018 | out: hHeap=0x5b0000) returned 1 [0116.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892c90 | out: hHeap=0x5b0000) returned 1 [0116.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0116.148] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892c90 [0116.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892c90 | out: hHeap=0x5b0000) returned 1 [0116.148] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.148] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.148] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa560 [0116.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa560 | out: hHeap=0x5b0000) returned 1 [0116.148] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\3082\\LocalizedData.xml" (normalized: "c:\\588bce7c90097ed212\\3082\\localizeddata.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x440 [0116.148] GetFileSizeEx (in: hFile=0x440, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=79996) returned 1 [0116.148] CloseHandle (hObject=0x440) returned 1 [0116.148] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892910 [0116.148] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3851ef0 [0116.148] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892910) returned 1 [0116.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38526a8 | out: hHeap=0x5b0000) returned 1 [0116.148] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 1 [0116.148] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5b08 [0116.148] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x38520f8 [0116.148] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5b08 | out: hHeap=0x5b0000) returned 1 [0116.148] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0640 [0116.148] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.148] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892980 [0116.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892c90 [0116.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892980 | out: hHeap=0x5b0000) returned 1 [0116.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892c90 | out: hHeap=0x5b0000) returned 1 [0116.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0640 | out: hHeap=0x5b0000) returned 1 [0116.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38925c8 [0116.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38925c8 | out: hHeap=0x5b0000) returned 1 [0116.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa8e0 [0116.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa8e0 | out: hHeap=0x5b0000) returned 1 [0116.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892c90 [0116.149] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852a50 [0116.149] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892c90) returned 1 [0116.149] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38520f8 | out: hHeap=0x5b0000) returned 1 [0116.150] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupResources.dll", cAlternateFileName="SETUPR~1.DLL")) returned 0 [0116.150] FindClose (in: hFindFile=0x5e92d8 | out: hFindFile=0x5e92d8) returned 1 [0116.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdb20 | out: hHeap=0x5b0000) returned 1 [0116.150] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Client", cAlternateFileName="")) returned 1 [0116.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38925c8 [0116.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fda30 [0116.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38925c8 | out: hHeap=0x5b0000) returned 1 [0116.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be04f8 [0116.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0116.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38925c8 [0116.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0116.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892600 [0116.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0116.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38925c8 | out: hHeap=0x5b0000) returned 1 [0116.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0116.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892600 | out: hHeap=0x5b0000) returned 1 [0116.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0116.150] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be04f8 | out: hHeap=0x5b0000) returned 1 [0116.150] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5f88 [0116.150] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\Client\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9258 [0116.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5f88 | out: hHeap=0x5b0000) returned 1 [0116.153] FindNextFileW (in: hFindFile=0x5e9258, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3768b28, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf3768b28, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.153] FindNextFileW (in: hFindFile=0x5e9258, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce2bc00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0xce2bc00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0xce2bc00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x31444, dwReserved0=0x0, dwReserved1=0x0, cFileName="Parameterinfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0116.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5f88 [0116.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x38528b0 [0116.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5f88 | out: hHeap=0x5b0000) returned 1 [0116.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0a18 [0116.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38925c8 [0116.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892600 [0116.153] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0116.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38925c8 | out: hHeap=0x5b0000) returned 1 [0116.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.153] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892600 | out: hHeap=0x5b0000) returned 1 [0116.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0116.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0116.154] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38925c8 [0116.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38925c8 | out: hHeap=0x5b0000) returned 1 [0116.154] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.154] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0116.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0116.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.154] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fade0 [0116.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fade0 | out: hHeap=0x5b0000) returned 1 [0116.154] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Client\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\parameterinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x440 [0116.154] GetFileSizeEx (in: hFile=0x440, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=201796) returned 1 [0116.154] CloseHandle (hObject=0x440) returned 1 [0116.154] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892980 [0116.154] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x38526a8 [0116.154] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892980) returned 1 [0116.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38528b0 | out: hHeap=0x5b0000) returned 1 [0116.154] FindNextFileW (in: hFindFile=0x5e9258, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x9882, dwReserved0=0x0, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0116.154] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5f88 [0116.154] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x38528b0 [0116.154] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5f88 | out: hHeap=0x5b0000) returned 1 [0116.154] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0b60 [0116.154] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.154] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38925c8 [0116.154] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.154] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.155] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0116.155] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892600 [0116.155] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38925c8 | out: hHeap=0x5b0000) returned 1 [0116.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0116.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892600 | out: hHeap=0x5b0000) returned 1 [0116.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0b60 | out: hHeap=0x5b0000) returned 1 [0116.155] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38925c8 [0116.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38925c8 | out: hHeap=0x5b0000) returned 1 [0116.155] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.155] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0116.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0116.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.155] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa560 [0116.155] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa560 | out: hHeap=0x5b0000) returned 1 [0116.155] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Client\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\client\\uiinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x440 [0116.156] GetFileSizeEx (in: hFile=0x440, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=39042) returned 1 [0116.156] CloseHandle (hObject=0x440) returned 1 [0116.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38925c8 [0116.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852918 [0116.156] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38925c8) returned 1 [0116.156] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38528b0 | out: hHeap=0x5b0000) returned 1 [0116.156] FindNextFileW (in: hFindFile=0x5e9258, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x9882, dwReserved0=0x0, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 0 [0116.156] FindClose (in: hFindFile=0x5e9258 | out: hFindFile=0x5e9258) returned 1 [0116.156] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fda30 | out: hHeap=0x5b0000) returned 1 [0116.156] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbc518d00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbc518d00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbc518d00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3ef6, dwReserved0=0x0, dwReserved1=0x0, cFileName="DHtmlHeader.html", cAlternateFileName="DHTMLH~1.HTM")) returned 1 [0116.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892600 [0116.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851038 [0116.156] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892600 | out: hHeap=0x5b0000) returned 1 [0116.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0a18 [0116.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892600 [0116.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892638 [0116.156] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892600 | out: hHeap=0x5b0000) returned 1 [0116.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892638 | out: hHeap=0x5b0000) returned 1 [0116.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0116.157] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892600 [0116.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892600 | out: hHeap=0x5b0000) returned 1 [0116.157] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0116.157] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0116.157] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fade0 [0116.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fade0 | out: hHeap=0x5b0000) returned 1 [0116.157] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\DHtmlHeader.html" (normalized: "c:\\588bce7c90097ed212\\dhtmlheader.html"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x490 [0116.157] GetFileSizeEx (in: hFile=0x490, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=16118) returned 1 [0116.157] CloseHandle (hObject=0x490) returned 1 [0116.157] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892600 [0116.157] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851610 [0116.157] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892600) returned 1 [0116.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851038 | out: hHeap=0x5b0000) returned 1 [0116.157] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x159d5, dwReserved0=0x0, dwReserved1=0x0, cFileName="DisplayIcon.ico", cAlternateFileName="DISPLA~1.ICO")) returned 1 [0116.157] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892638 [0116.157] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851770 [0116.157] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892638 | out: hHeap=0x5b0000) returned 1 [0116.158] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0788 [0116.158] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.158] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892638 [0116.158] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.158] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.158] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.158] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892670 [0116.158] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.158] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.158] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892638 | out: hHeap=0x5b0000) returned 1 [0116.158] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.158] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.158] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.158] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892670 | out: hHeap=0x5b0000) returned 1 [0116.158] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.158] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0788 | out: hHeap=0x5b0000) returned 1 [0116.158] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892638 [0116.158] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892638 | out: hHeap=0x5b0000) returned 1 [0116.158] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.158] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.158] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.158] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.158] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fafe0 [0116.158] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fafe0 | out: hHeap=0x5b0000) returned 1 [0116.158] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\DisplayIcon.ico" (normalized: "c:\\588bce7c90097ed212\\displayicon.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x490 [0116.159] GetFileSizeEx (in: hFile=0x490, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=88533) returned 1 [0116.159] CloseHandle (hObject=0x490) returned 1 [0116.159] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892638 [0116.159] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851718 [0116.159] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892638) returned 1 [0116.159] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851770 | out: hHeap=0x5b0000) returned 1 [0116.159] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Extended", cAlternateFileName="")) returned 1 [0116.159] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892670 [0116.159] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdb20 [0116.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892670 | out: hHeap=0x5b0000) returned 1 [0116.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be08d0 [0116.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892670 [0116.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0116.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892d38 [0116.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892670 | out: hHeap=0x5b0000) returned 1 [0116.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0116.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d38 | out: hHeap=0x5b0000) returned 1 [0116.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be08d0 | out: hHeap=0x5b0000) returned 1 [0116.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38513a8 [0116.160] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\Extended\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9758 [0116.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38513a8 | out: hHeap=0x5b0000) returned 1 [0116.160] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf378ed8a, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf378ed8a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf378ed8a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.160] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2a714f00, ftCreationTime.dwHighDateTime=0x1cac6f0, ftLastAccessTime.dwLowDateTime=0x2a714f00, ftLastAccessTime.dwHighDateTime=0x1cac6f0, ftLastWriteTime.dwLowDateTime=0x2a714f00, ftLastWriteTime.dwHighDateTime=0x1cac6f0, nFileSizeHigh=0x0, nFileSizeLow=0x16c82, dwReserved0=0x0, dwReserved1=0x0, cFileName="Parameterinfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0116.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3850fe0 [0116.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x76) returned 0x5fa760 [0116.160] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850fe0 | out: hHeap=0x5b0000) returned 1 [0116.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0a18 [0116.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0116.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892e18 [0116.160] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.161] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.161] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.161] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892d70 [0116.161] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.161] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.161] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892e18 | out: hHeap=0x5b0000) returned 1 [0116.161] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.161] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.161] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.161] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d70 | out: hHeap=0x5b0000) returned 1 [0116.161] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.161] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0116.161] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892d38 [0116.161] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d38 | out: hHeap=0x5b0000) returned 1 [0116.161] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.161] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.161] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.161] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.161] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa7e0 [0116.161] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa7e0 | out: hHeap=0x5b0000) returned 1 [0116.161] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Extended\\Parameterinfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\parameterinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x440 [0116.161] GetFileSizeEx (in: hFile=0x440, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=93314) returned 1 [0116.161] CloseHandle (hObject=0x440) returned 1 [0116.161] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892e50 [0116.161] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x5f5c08 [0116.161] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892e50) returned 1 [0116.161] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa760 | out: hHeap=0x5b0000) returned 1 [0116.161] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x988a, dwReserved0=0x0, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0116.162] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38512f8 [0116.162] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x76) returned 0x5fa460 [0116.162] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38512f8 | out: hHeap=0x5b0000) returned 1 [0116.162] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0a18 [0116.162] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.162] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892d70 [0116.162] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.162] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.162] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.162] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892cc8 [0116.162] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.162] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.162] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d70 | out: hHeap=0x5b0000) returned 1 [0116.162] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.162] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.162] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.162] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892cc8 | out: hHeap=0x5b0000) returned 1 [0116.162] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.162] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0116.162] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892d70 [0116.162] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d70 | out: hHeap=0x5b0000) returned 1 [0116.162] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.162] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.162] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.162] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.162] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa860 [0116.162] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa860 | out: hHeap=0x5b0000) returned 1 [0116.162] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Extended\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\extended\\uiinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x440 [0116.162] GetFileSizeEx (in: hFile=0x440, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=39050) returned 1 [0116.163] CloseHandle (hObject=0x440) returned 1 [0116.163] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892d70 [0116.163] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x38523d0 [0116.163] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892d70) returned 1 [0116.163] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa460 | out: hHeap=0x5b0000) returned 1 [0116.163] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x988a, dwReserved0=0x0, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 0 [0116.163] FindClose (in: hFindFile=0x5e9758 | out: hFindFile=0x5e9758) returned 1 [0116.165] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdb20 | out: hHeap=0x5b0000) returned 1 [0116.165] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Graphics", cAlternateFileName="")) returned 1 [0116.165] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892da8 [0116.165] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdb70 [0116.165] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892da8 | out: hHeap=0x5b0000) returned 1 [0116.165] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0788 [0116.165] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0116.165] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892d00 [0116.165] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.165] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.166] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.166] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892cc8 [0116.166] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.166] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0116.166] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d00 | out: hHeap=0x5b0000) returned 1 [0116.166] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.166] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.166] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.166] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892cc8 | out: hHeap=0x5b0000) returned 1 [0116.166] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.166] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0788 | out: hHeap=0x5b0000) returned 1 [0116.166] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3850e80 [0116.166] FindFirstFileW (in: lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9518 [0116.173] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850e80 | out: hHeap=0x5b0000) returned 1 [0116.173] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf36f6419, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf371c69a, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf371c69a, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.173] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Print.ico", cAlternateFileName="")) returned 1 [0116.173] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38512f8 [0116.173] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x76) returned 0x5fa760 [0116.173] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38512f8 | out: hHeap=0x5b0000) returned 1 [0116.174] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0b60 [0116.174] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.174] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3892da8 [0116.174] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892da8 | out: hHeap=0x5b0000) returned 1 [0116.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0116.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892de0 | out: hHeap=0x5b0000) returned 1 [0116.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0b60 | out: hHeap=0x5b0000) returned 1 [0116.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d00 | out: hHeap=0x5b0000) returned 1 [0116.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.174] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fab60 | out: hHeap=0x5b0000) returned 1 [0116.174] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Print.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\print.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x460 [0116.196] GetFileSizeEx (in: hFile=0x460, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=1150) returned 1 [0116.196] CloseHandle (hObject=0x460) returned 1 [0116.197] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892da8) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa760 | out: hHeap=0x5b0000) returned 1 [0116.197] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate1.ico", cAlternateFileName="")) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850fe0 | out: hHeap=0x5b0000) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d38 | out: hHeap=0x5b0000) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892de0 | out: hHeap=0x5b0000) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892cc8 | out: hHeap=0x5b0000) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb160 | out: hHeap=0x5b0000) returned 1 [0116.197] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate1.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate1.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x460 [0116.197] GetFileSizeEx (in: hFile=0x460, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=894) returned 1 [0116.197] CloseHandle (hObject=0x460) returned 1 [0116.197] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892cc8) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa560 | out: hHeap=0x5b0000) returned 1 [0116.197] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate2.ico", cAlternateFileName="")) returned 1 [0116.197] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38514b0 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892e18 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d00 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892e18 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa860 | out: hHeap=0x5b0000) returned 1 [0116.198] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate2.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate2.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x460 [0116.198] GetFileSizeEx (in: hFile=0x460, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=894) returned 1 [0116.198] CloseHandle (hObject=0x460) returned 1 [0116.198] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892de0) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa960 | out: hHeap=0x5b0000) returned 1 [0116.198] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate3.ico", cAlternateFileName="")) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38514b0 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892e18 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d00 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0640 | out: hHeap=0x5b0000) returned 1 [0116.198] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892e18 | out: hHeap=0x5b0000) returned 1 [0116.199] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.199] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0116.199] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fabe0 | out: hHeap=0x5b0000) returned 1 [0116.199] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate3.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate3.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x460 [0116.199] GetFileSizeEx (in: hFile=0x460, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=894) returned 1 [0116.199] CloseHandle (hObject=0x460) returned 1 [0116.199] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892d38) returned 1 [0116.199] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa660 | out: hHeap=0x5b0000) returned 1 [0116.199] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate4.ico", cAlternateFileName="")) returned 1 [0116.199] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851090 | out: hHeap=0x5b0000) returned 1 [0116.199] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.199] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892e18 | out: hHeap=0x5b0000) returned 1 [0116.199] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.199] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.199] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.199] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d00 | out: hHeap=0x5b0000) returned 1 [0116.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0b60 | out: hHeap=0x5b0000) returned 1 [0116.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892d00 | out: hHeap=0x5b0000) returned 1 [0116.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.200] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb060 | out: hHeap=0x5b0000) returned 1 [0116.200] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate4.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate4.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x460 [0116.200] GetFileSizeEx (in: hFile=0x460, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=894) returned 1 [0116.200] CloseHandle (hObject=0x460) returned 1 [0116.200] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3892d00) returned 1 [0116.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa8e0 | out: hHeap=0x5b0000) returned 1 [0116.201] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate5.ico", cAlternateFileName="")) returned 1 [0116.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851198 | out: hHeap=0x5b0000) returned 1 [0116.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892e18 | out: hHeap=0x5b0000) returned 1 [0116.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0116.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3892018 | out: hHeap=0x5b0000) returned 1 [0116.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.201] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be08d0 | out: hHeap=0x5b0000) returned 1 [0116.201] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate5.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate5.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x460 [0116.201] GetFileSizeEx (in: hFile=0x460, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=894) returned 1 [0116.201] CloseHandle (hObject=0x460) returned 1 [0116.201] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate6.ico", cAlternateFileName="")) returned 1 [0116.201] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate6.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate6.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x460 [0116.202] GetFileSizeEx (in: hFile=0x460, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=894) returned 1 [0116.202] CloseHandle (hObject=0x460) returned 1 [0116.202] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate7.ico", cAlternateFileName="")) returned 1 [0116.202] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate7.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate7.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x460 [0116.202] GetFileSizeEx (in: hFile=0x460, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=894) returned 1 [0116.202] CloseHandle (hObject=0x460) returned 1 [0116.202] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x37e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rotate8.ico", cAlternateFileName="")) returned 1 [0116.202] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Rotate8.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\rotate8.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x460 [0116.203] GetFileSizeEx (in: hFile=0x460, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=894) returned 1 [0116.203] CloseHandle (hObject=0x460) returned 1 [0116.203] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Save.ico", cAlternateFileName="")) returned 1 [0116.203] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Save.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\save.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x460 [0116.203] GetFileSizeEx (in: hFile=0x460, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=1150) returned 1 [0116.203] CloseHandle (hObject=0x460) returned 1 [0116.203] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x8f66, dwReserved0=0x0, dwReserved1=0x0, cFileName="Setup.ico", cAlternateFileName="")) returned 1 [0116.203] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\Setup.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\setup.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x460 [0116.203] GetFileSizeEx (in: hFile=0x460, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=36710) returned 1 [0116.203] CloseHandle (hObject=0x460) returned 1 [0116.203] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b5e7f00, ftCreationTime.dwHighDateTime=0x1ca927c, ftLastAccessTime.dwLowDateTime=0x5b5e7f00, ftLastAccessTime.dwHighDateTime=0x1ca927c, ftLastWriteTime.dwLowDateTime=0x5b5e7f00, ftLastWriteTime.dwHighDateTime=0x1ca927c, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0x0, dwReserved1=0x0, cFileName="stop.ico", cAlternateFileName="")) returned 1 [0116.203] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\stop.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\stop.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x460 [0116.204] GetFileSizeEx (in: hFile=0x460, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=10134) returned 1 [0116.204] CloseHandle (hObject=0x460) returned 1 [0116.204] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x0, dwReserved1=0x0, cFileName="SysReqMet.ico", cAlternateFileName="SYSREQ~1.ICO")) returned 1 [0116.204] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\SysReqMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqmet.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x460 [0116.204] GetFileSizeEx (in: hFile=0x460, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=1150) returned 1 [0116.204] CloseHandle (hObject=0x460) returned 1 [0116.204] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0x0, dwReserved1=0x0, cFileName="SysReqNotMet.ico", cAlternateFileName="SYSREQ~2.ICO")) returned 1 [0116.204] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\SysReqNotMet.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\sysreqnotmet.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x460 [0116.204] GetFileSizeEx (in: hFile=0x460, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=1150) returned 1 [0116.204] CloseHandle (hObject=0x460) returned 1 [0116.204] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0x0, dwReserved1=0x0, cFileName="warn.ico", cAlternateFileName="")) returned 1 [0116.204] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Graphics\\warn.ico" (normalized: "c:\\588bce7c90097ed212\\graphics\\warn.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x460 [0116.204] GetFileSizeEx (in: hFile=0x460, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=10134) returned 1 [0116.205] CloseHandle (hObject=0x460) returned 1 [0116.205] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xbd82ba00, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xbd82ba00, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xbd82ba00, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x2796, dwReserved0=0x0, dwReserved1=0x0, cFileName="warn.ico", cAlternateFileName="")) returned 0 [0116.205] FindClose (in: hFindFile=0x5e9518 | out: hFindFile=0x5e9518) returned 1 [0116.205] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0xe2c, dwReserved0=0x0, dwReserved1=0x0, cFileName="header.bmp", cAlternateFileName="")) returned 1 [0116.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891170 [0116.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851668 [0116.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0640 [0116.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38914f0 [0116.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38912f8 [0116.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890fe8 [0116.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0116.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.205] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fab60 [0116.205] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\header.bmp" (normalized: "c:\\588bce7c90097ed212\\header.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x490 [0116.206] GetFileSizeEx (in: hFile=0x490, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=3628) returned 1 [0116.206] CloseHandle (hObject=0x490) returned 1 [0116.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38913a0 [0116.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38513a8 [0116.206] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38913a0) returned 1 [0116.206] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x66ea7e00, ftCreationTime.dwHighDateTime=0x1cac6e3, ftLastAccessTime.dwLowDateTime=0x66ea7e00, ftLastAccessTime.dwHighDateTime=0x1cac6e3, ftLastWriteTime.dwLowDateTime=0x66ea7e00, ftLastWriteTime.dwHighDateTime=0x1cac6e3, nFileSizeHigh=0x0, nFileSizeLow=0xad1384b, dwReserved0=0x0, dwReserved1=0x0, cFileName="netfx_Core.mzz", cAlternateFileName="NETFX_~1.MZZ")) returned 1 [0116.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891288 [0116.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38514b0 [0116.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0788 [0116.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891138 [0116.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0116.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0116.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890fe8 [0116.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891330 [0116.207] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.207] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.207] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fafe0 [0116.207] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Core.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_core.mzz"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x490 [0116.207] GetFileSizeEx (in: hFile=0x490, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=181483595) returned 1 [0116.207] CloseHandle (hObject=0x490) returned 1 [0116.207] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38912f8 [0116.207] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851668 [0116.207] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38912f8) returned 1 [0116.207] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xc183da00, ftCreationTime.dwHighDateTime=0x1cac6e3, ftLastAccessTime.dwLowDateTime=0xc183da00, ftLastAccessTime.dwHighDateTime=0x1cac6e3, ftLastWriteTime.dwLowDateTime=0xc183da00, ftLastWriteTime.dwHighDateTime=0x1cac6e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d0200, dwReserved0=0x0, dwReserved1=0x0, cFileName="netfx_Core_x64.msi", cAlternateFileName="NETFX_~1.MSI")) returned 1 [0116.207] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891330 [0116.207] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852df8 [0116.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0788 [0116.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38912c0 [0116.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891330 [0116.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38912c0 [0116.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0116.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fabe0 [0116.208] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Core_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x64.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x490 [0116.208] GetFileSizeEx (in: hFile=0x490, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=1901056) returned 1 [0116.208] CloseHandle (hObject=0x490) returned 1 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38911a8 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852d28 [0116.209] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38911a8) returned 1 [0116.209] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4c130c00, ftCreationTime.dwHighDateTime=0x1cac6d9, ftLastAccessTime.dwLowDateTime=0x4c130c00, ftLastAccessTime.dwHighDateTime=0x1cac6d9, ftLastWriteTime.dwLowDateTime=0x4c130c00, ftLastWriteTime.dwHighDateTime=0x1cac6d9, nFileSizeHigh=0x0, nFileSizeLow=0x11c000, dwReserved0=0x0, dwReserved1=0x0, cFileName="netfx_Core_x86.msi", cAlternateFileName="NETFX_~2.MSI")) returned 1 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891410 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852bf0 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0788 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891448 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891020 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891090 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.209] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fb1e0 [0116.209] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Core_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_core_x86.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x490 [0116.210] GetFileSizeEx (in: hFile=0x490, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=1163264) returned 1 [0116.210] CloseHandle (hObject=0x490) returned 1 [0116.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891288 [0116.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852df8 [0116.210] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891288) returned 1 [0116.210] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf74cd515, ftCreationTime.dwHighDateTime=0x1d327bd, ftLastAccessTime.dwLowDateTime=0xf74cd515, ftLastAccessTime.dwHighDateTime=0x1d327bd, ftLastWriteTime.dwLowDateTime=0xf7cd9415, ftLastWriteTime.dwHighDateTime=0x1d327bd, nFileSizeHigh=0x0, nFileSizeLow=0x29222c7, dwReserved0=0x0, dwReserved1=0x0, cFileName="netfx_Extended.mzz", cAlternateFileName="NETFX_~2.MZZ")) returned 1 [0116.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38914f0 [0116.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852bf0 [0116.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be08d0 [0116.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38914f0 [0116.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0116.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890fe8 [0116.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891100 [0116.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.210] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.211] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fac60 [0116.211] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Extended.mzz" (normalized: "c:\\588bce7c90097ed212\\netfx_extended.mzz"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x490 [0116.211] GetFileSizeEx (in: hFile=0x490, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=43131591) returned 1 [0116.211] CloseHandle (hObject=0x490) returned 1 [0116.211] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38912c0 [0116.211] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600af0 [0116.211] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38912c0) returned 1 [0116.211] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2dbe0800, ftCreationTime.dwHighDateTime=0x1cac6fb, ftLastAccessTime.dwLowDateTime=0x2dbe0800, ftLastAccessTime.dwHighDateTime=0x1cac6fb, ftLastWriteTime.dwLowDateTime=0x2dbe0800, ftLastWriteTime.dwHighDateTime=0x1cac6fb, nFileSizeHigh=0x0, nFileSizeLow=0xd5000, dwReserved0=0x0, dwReserved1=0x0, cFileName="netfx_Extended_x64.msi", cAlternateFileName="NETFX_~3.MSI")) returned 1 [0116.211] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890fe8 [0116.211] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600b58 [0116.211] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Extended_x64.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x64.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0116.441] GetFileSizeEx (in: hFile=0x4a8, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=872448) returned 1 [0116.441] CloseHandle (hObject=0x4a8) returned 1 [0116.441] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38914f0 [0116.441] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3852bf0 [0116.441] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38914f0) returned 1 [0116.441] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x7626f700, ftCreationTime.dwHighDateTime=0x1cac6f6, ftLastAccessTime.dwLowDateTime=0x7626f700, ftLastAccessTime.dwHighDateTime=0x1cac6f6, ftLastWriteTime.dwLowDateTime=0x7626f700, ftLastWriteTime.dwHighDateTime=0x1cac6f6, nFileSizeHigh=0x0, nFileSizeLow=0x79000, dwReserved0=0x0, dwReserved1=0x0, cFileName="netfx_Extended_x86.msi", cAlternateFileName="NETFX_~4.MSI")) returned 1 [0116.441] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891170 [0116.441] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600b58 [0116.442] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\netfx_Extended_x86.msi" (normalized: "c:\\588bce7c90097ed212\\netfx_extended_x86.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0116.442] GetFileSizeEx (in: hFile=0x4a8, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=495616) returned 1 [0116.442] CloseHandle (hObject=0x4a8) returned 1 [0116.442] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891100 [0116.442] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600bc0 [0116.442] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891100) returned 1 [0116.442] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4a0f7400, ftCreationTime.dwHighDateTime=0x1cac6fe, ftLastAccessTime.dwLowDateTime=0x4a0f7400, ftLastAccessTime.dwHighDateTime=0x1cac6fe, ftLastWriteTime.dwLowDateTime=0x4a0f7400, ftLastWriteTime.dwHighDateTime=0x1cac6fe, nFileSizeHigh=0x0, nFileSizeLow=0x426ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="ParameterInfo.xml", cAlternateFileName="PARAME~1.XML")) returned 1 [0116.442] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891330 [0116.442] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x600b58 [0116.442] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\ParameterInfo.xml" (normalized: "c:\\588bce7c90097ed212\\parameterinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0116.443] GetFileSizeEx (in: hFile=0x4a8, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=272046) returned 1 [0116.443] CloseHandle (hObject=0x4a8) returned 1 [0116.443] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890fe8 [0116.443] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3540248 [0116.767] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3890fe8) returned 1 [0116.767] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x19dedd00, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x19dedd00, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x19dedd00, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x2d200, dwReserved0=0x0, dwReserved1=0x0, cFileName="RGB9RAST_x64.msi", cAlternateFileName="RGB9RA~1.MSI")) returned 1 [0116.767] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f40 [0116.767] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38512f8 [0116.768] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\RGB9RAST_x64.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x64.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0116.768] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=184832) returned 1 [0116.768] CloseHandle (hObject=0x44c) returned 1 [0116.768] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891448 [0116.768] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851350 [0116.768] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891448) returned 1 [0116.768] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x177c8300, ftCreationTime.dwHighDateTime=0x1ca2a1b, ftLastAccessTime.dwLowDateTime=0x177c8300, ftLastAccessTime.dwHighDateTime=0x1ca2a1b, ftLastWriteTime.dwLowDateTime=0x177c8300, ftLastWriteTime.dwHighDateTime=0x1ca2a1b, nFileSizeHigh=0x0, nFileSizeLow=0x17200, dwReserved0=0x0, dwReserved1=0x0, cFileName="RGB9Rast_x86.msi", cAlternateFileName="RGB9RA~2.MSI")) returned 1 [0116.768] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891330 [0116.768] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38518d0 [0116.768] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\RGB9Rast_x86.msi" (normalized: "c:\\588bce7c90097ed212\\rgb9rast_x86.msi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0116.768] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=94720) returned 1 [0116.768] CloseHandle (hObject=0x44c) returned 1 [0116.768] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891410 [0116.768] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851878 [0116.768] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891410) returned 1 [0116.768] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x13148, dwReserved0=0x0, dwReserved1=0x0, cFileName="Setup.exe", cAlternateFileName="")) returned 1 [0116.768] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891330 [0116.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38514b0 [0116.769] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0xc5158, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupEngine.dll", cAlternateFileName="SETUPE~1.DLL")) returned 1 [0116.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891330 [0116.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851770 [0116.769] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xe40ff600, ftCreationTime.dwHighDateTime=0x1cac6d7, ftLastAccessTime.dwLowDateTime=0xe40ff600, ftLastAccessTime.dwHighDateTime=0x1cac6d7, ftLastWriteTime.dwLowDateTime=0xe40ff600, ftLastWriteTime.dwHighDateTime=0x1cac6d7, nFileSizeHigh=0x0, nFileSizeLow=0x48150, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupUi.dll", cAlternateFileName="")) returned 1 [0116.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891560 [0116.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851770 [0116.769] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5381000, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x5381000, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x5381000, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x75a8, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupUi.xsd", cAlternateFileName="")) returned 1 [0116.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891560 [0116.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851198 [0116.769] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\SetupUi.xsd" (normalized: "c:\\588bce7c90097ed212\\setupui.xsd"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0116.769] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=30120) returned 1 [0116.769] CloseHandle (hObject=0x44c) returned 1 [0116.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891368 [0116.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851770 [0116.769] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891368) returned 1 [0116.769] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x6519be00, ftCreationTime.dwHighDateTime=0x1cac6d5, ftLastAccessTime.dwLowDateTime=0x6519be00, ftLastAccessTime.dwHighDateTime=0x1cac6d5, ftLastWriteTime.dwLowDateTime=0x6519be00, ftLastWriteTime.dwHighDateTime=0x1cac6d5, nFileSizeHigh=0x0, nFileSizeLow=0x17758, dwReserved0=0x0, dwReserved1=0x0, cFileName="SetupUtility.exe", cAlternateFileName="SETUPU~1.EXE")) returned 1 [0116.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891058 [0116.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38512f8 [0116.769] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0xa078, dwReserved0=0x0, dwReserved1=0x0, cFileName="SplashScreen.bmp", cAlternateFileName="SPLASH~1.BMP")) returned 1 [0116.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38913d8 [0116.769] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38512f8 [0116.770] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\SplashScreen.bmp" (normalized: "c:\\588bce7c90097ed212\\splashscreen.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0116.770] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=41080) returned 1 [0116.770] CloseHandle (hObject=0x44c) returned 1 [0116.770] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891560 [0116.770] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38518d0 [0116.770] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891560) returned 1 [0116.770] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x143bc400, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0x143bc400, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0x143bc400, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x23420, dwReserved0=0x0, dwReserved1=0x0, cFileName="sqmapi.dll", cAlternateFileName="")) returned 1 [0116.770] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891138 [0116.770] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851038 [0116.770] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xce333000, ftCreationTime.dwHighDateTime=0x1ca2a28, ftLastAccessTime.dwLowDateTime=0xce333000, ftLastAccessTime.dwHighDateTime=0x1ca2a28, ftLastWriteTime.dwLowDateTime=0xce333000, ftLastWriteTime.dwHighDateTime=0x1ca2a28, nFileSizeHigh=0x0, nFileSizeLow=0x3704, dwReserved0=0x0, dwReserved1=0x0, cFileName="Strings.xml", cAlternateFileName="")) returned 1 [0116.770] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891598 [0116.770] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851038 [0116.770] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\Strings.xml" (normalized: "c:\\588bce7c90097ed212\\strings.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0116.770] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=14084) returned 1 [0116.770] CloseHandle (hObject=0x44c) returned 1 [0116.770] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891058 [0116.770] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38510e8 [0116.770] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891058) returned 1 [0116.770] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x79a6a00, ftCreationTime.dwHighDateTime=0x1ca5de3, ftLastAccessTime.dwLowDateTime=0x79a6a00, ftLastAccessTime.dwHighDateTime=0x1ca5de3, ftLastWriteTime.dwLowDateTime=0x79a6a00, ftLastWriteTime.dwHighDateTime=0x1ca5de3, nFileSizeHigh=0x0, nFileSizeLow=0x97f2, dwReserved0=0x0, dwReserved1=0x0, cFileName="UiInfo.xml", cAlternateFileName="")) returned 1 [0116.771] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891598 [0116.771] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851038 [0116.771] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\UiInfo.xml" (normalized: "c:\\588bce7c90097ed212\\uiinfo.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0116.771] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=38898) returned 1 [0116.771] CloseHandle (hObject=0x44c) returned 1 [0116.771] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891598 [0116.771] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851198 [0116.771] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891598) returned 1 [0116.771] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x87910600, ftCreationTime.dwHighDateTime=0x1ca2a27, ftLastAccessTime.dwLowDateTime=0x87910600, ftLastAccessTime.dwHighDateTime=0x1ca2a27, ftLastWriteTime.dwLowDateTime=0x87910600, ftLastWriteTime.dwHighDateTime=0x1ca2a27, nFileSizeHigh=0x0, nFileSizeLow=0x19688, dwReserved0=0x0, dwReserved1=0x0, cFileName="watermark.bmp", cAlternateFileName="WATERM~1.BMP")) returned 1 [0116.771] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891608 [0116.771] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851038 [0116.771] CreateFileW (lpFileName="C:\\\\588bce7c90097ed212\\watermark.bmp" (normalized: "c:\\588bce7c90097ed212\\watermark.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0116.771] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=104072) returned 1 [0116.771] CloseHandle (hObject=0x44c) returned 1 [0116.771] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891608 [0116.771] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38511f0 [0116.771] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891608) returned 1 [0116.771] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x2120bc00, ftCreationTime.dwHighDateTime=0x1cac6c9, ftLastAccessTime.dwLowDateTime=0x2120bc00, ftLastAccessTime.dwHighDateTime=0x1cac6c9, ftLastWriteTime.dwLowDateTime=0x2120bc00, ftLastWriteTime.dwHighDateTime=0x1cac6c9, nFileSizeHigh=0x0, nFileSizeLow=0x4f5113, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows6.0-KB956250-v6001-x64.msu", cAlternateFileName="WINDOW~1.MSU")) returned 1 [0116.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f40 [0116.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5ef6b8 [0116.772] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x1bbe7400, ftCreationTime.dwHighDateTime=0x1cac6bf, ftLastAccessTime.dwLowDateTime=0x1bbe7400, ftLastAccessTime.dwHighDateTime=0x1cac6bf, ftLastWriteTime.dwLowDateTime=0x1bbe7400, ftLastWriteTime.dwHighDateTime=0x1cac6bf, nFileSizeHigh=0x0, nFileSizeLow=0x217520, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows6.0-KB956250-v6001-x86.msu", cAlternateFileName="WINDOW~2.MSU")) returned 1 [0116.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f40 [0116.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5ef410 [0116.772] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x5b8e5700, ftCreationTime.dwHighDateTime=0x1cac6d1, ftLastAccessTime.dwLowDateTime=0x5b8e5700, ftLastAccessTime.dwHighDateTime=0x1cac6d1, ftLastWriteTime.dwLowDateTime=0x5b8e5700, ftLastWriteTime.dwHighDateTime=0x1cac6d1, nFileSizeHigh=0x0, nFileSizeLow=0x4db1ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows6.1-KB958488-v6001-x64.msu", cAlternateFileName="WINDOW~3.MSU")) returned 1 [0116.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f40 [0116.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5eef48 [0116.772] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd0ac5d00, ftCreationTime.dwHighDateTime=0x1cac6ce, ftLastAccessTime.dwLowDateTime=0xd0ac5d00, ftLastAccessTime.dwHighDateTime=0x1cac6ce, ftLastWriteTime.dwLowDateTime=0xd0ac5d00, ftLastWriteTime.dwHighDateTime=0x1cac6ce, nFileSizeHigh=0x0, nFileSizeLow=0x20acf9, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows6.1-KB958488-v6001-x86.msu", cAlternateFileName="WINDOW~4.MSU")) returned 1 [0116.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f40 [0116.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5ef7c8 [0116.772] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xd0ac5d00, ftCreationTime.dwHighDateTime=0x1cac6ce, ftLastAccessTime.dwLowDateTime=0xd0ac5d00, ftLastAccessTime.dwHighDateTime=0x1cac6ce, ftLastWriteTime.dwLowDateTime=0xd0ac5d00, ftLastWriteTime.dwHighDateTime=0x1cac6ce, nFileSizeHigh=0x0, nFileSizeLow=0x20acf9, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows6.1-KB958488-v6001-x86.msu", cAlternateFileName="WINDOW~4.MSU")) returned 0 [0116.772] FindClose (in: hFindFile=0x5e9918 | out: hFindFile=0x5e9918) returned 1 [0116.772] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xc47952ba, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xef6fa258, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xef6fa258, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0116.772] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xe47a48a8, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0xef6fa258, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xfb90936b, ftLastWriteTime.dwHighDateTime=0x1d2fa06, nFileSizeHigh=0x0, nFileSizeLow=0x607da, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0116.772] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xe5533ee0, ftCreationTime.dwHighDateTime=0x1d112ea, ftLastAccessTime.dwLowDateTime=0xef9d0a0c, ftLastAccessTime.dwHighDateTime=0x1d3273d, ftLastWriteTime.dwLowDateTime=0xf2d79a60, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x1, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTNXT", cAlternateFileName="")) returned 1 [0116.772] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xc4ee267e, ftCreationTime.dwHighDateTime=0x1d32764, ftLastAccessTime.dwLowDateTime=0xc4ee267e, ftLastAccessTime.dwHighDateTime=0x1d32764, ftLastWriteTime.dwLowDateTime=0xf1c63cdd, ftLastWriteTime.dwHighDateTime=0x1d3273d, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0116.772] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0116.772] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ESD", cAlternateFileName="")) returned 1 [0116.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0a18 [0116.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f40 [0116.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.772] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.773] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.773] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f78 [0116.773] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0116.773] FindFirstFileW (in: lpFileName="C:\\\\ESD\\*", lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9918 [0116.776] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.776] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.776] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c2b2eaf, ftCreationTime.dwHighDateTime=0x1d32718, ftLastAccessTime.dwLowDateTime=0xc1969407, ftLastAccessTime.dwHighDateTime=0x1d327d0, ftLastWriteTime.dwLowDateTime=0xc1969407, ftLastWriteTime.dwHighDateTime=0x1d327d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0116.776] FindClose (in: hFindFile=0x5e9918 | out: hFindFile=0x5e9918) returned 1 [0116.776] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x7ef2dddf, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x7ef2dddf, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xab460c6f, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x332fe000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0116.776] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa03727f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfd9ec80, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Logs", cAlternateFileName="")) returned 1 [0116.777] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0116.777] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0640 [0116.777] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0116.777] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891138 [0116.777] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0116.777] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.777] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.777] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f40 [0116.777] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.777] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.777] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891138 | out: hHeap=0x5b0000) returned 1 [0116.778] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0116.778] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.778] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.778] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890f40 | out: hHeap=0x5b0000) returned 1 [0116.778] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.778] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0640 | out: hHeap=0x5b0000) returned 1 [0116.778] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.778] FindFirstFileW (in: lpFileName="C:\\\\Logs\\*", lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa03727f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfd9ec80, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9918 [0116.782] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.782] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdf1d773, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xa03727f1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xfd9ec80, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0116.787] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5052fa31, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5052fa31, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Application.evtx", cAlternateFileName="APPLIC~1.EVT")) returned 1 [0116.787] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.787] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0116.787] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0788 [0116.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38910c8 [0116.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0116.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f40 [0116.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38910c8 | out: hHeap=0x5b0000) returned 1 [0116.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890f40 | out: hHeap=0x5b0000) returned 1 [0116.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0788 | out: hHeap=0x5b0000) returned 1 [0116.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f40 [0116.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890f40 | out: hHeap=0x5b0000) returned 1 [0116.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0116.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0116.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.788] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fac60 [0116.788] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fac60 | out: hHeap=0x5b0000) returned 1 [0116.788] CreateFileW (lpFileName="C:\\\\Logs\\Application.evtx" (normalized: "c:\\logs\\application.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x44c [0116.792] GetFileSizeEx (in: hFile=0x44c, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=69632) returned 1 [0116.792] CloseHandle (hObject=0x44c) returned 1 [0116.792] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38910c8 [0116.792] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e59a0 [0116.792] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38910c8) returned 1 [0116.792] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0116.792] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505ee5f0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505ee5f0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="HardwareEvents.evtx", cAlternateFileName="HARDWA~1.EVT")) returned 1 [0116.792] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.792] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x5e5e20 [0116.792] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.792] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0788 [0116.792] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.792] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f40 [0116.792] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.792] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0116.792] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0116.792] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f78 [0116.792] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.792] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.792] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890f40 | out: hHeap=0x5b0000) returned 1 [0116.792] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.793] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0116.793] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.793] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890f78 | out: hHeap=0x5b0000) returned 1 [0116.793] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.793] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0788 | out: hHeap=0x5b0000) returned 1 [0116.793] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f40 [0116.793] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890f40 | out: hHeap=0x5b0000) returned 1 [0116.793] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.793] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.793] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.793] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.793] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5faee0 [0116.793] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5faee0 | out: hHeap=0x5b0000) returned 1 [0116.793] CreateFileW (lpFileName="C:\\\\Logs\\HardwareEvents.evtx" (normalized: "c:\\logs\\hardwareevents.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0116.887] GetFileSizeEx (in: hFile=0x4a8, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=69632) returned 1 [0116.887] CloseHandle (hObject=0x4a8) returned 1 [0116.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f40 [0116.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609310 [0116.888] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3890f40) returned 1 [0116.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5e5e20 | out: hHeap=0x5b0000) returned 1 [0116.888] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505a2134, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505a2134, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Internet Explorer.evtx", cAlternateFileName="INTERN~1.EVT")) returned 1 [0116.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609508 [0116.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be08d0 [0116.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f78 [0116.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0116.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891138 [0116.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890f78 | out: hHeap=0x5b0000) returned 1 [0116.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891138 | out: hHeap=0x5b0000) returned 1 [0116.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be08d0 | out: hHeap=0x5b0000) returned 1 [0116.888] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891138 [0116.888] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891138 | out: hHeap=0x5b0000) returned 1 [0116.889] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.889] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0116.889] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0116.889] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.889] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fafe0 [0116.889] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fafe0 | out: hHeap=0x5b0000) returned 1 [0116.889] CreateFileW (lpFileName="C:\\\\Logs\\Internet Explorer.evtx" (normalized: "c:\\logs\\internet explorer.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0116.890] GetFileSizeEx (in: hFile=0x4a8, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=69632) returned 1 [0116.890] CloseHandle (hObject=0x4a8) returned 1 [0116.890] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f78 [0116.890] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6094c0 [0116.890] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3890f78) returned 1 [0116.890] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609508 | out: hHeap=0x5b0000) returned 1 [0116.890] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5057bed8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5057bed8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Key Management Service.evtx", cAlternateFileName="KEYMAN~1.EVT")) returned 1 [0116.890] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.890] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851038 [0116.890] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.890] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0788 [0116.890] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0116.890] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891138 [0116.890] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.890] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.891] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.891] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891170 [0116.891] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891138 | out: hHeap=0x5b0000) returned 1 [0116.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891170 | out: hHeap=0x5b0000) returned 1 [0116.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0788 | out: hHeap=0x5b0000) returned 1 [0116.891] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891170 [0116.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891170 | out: hHeap=0x5b0000) returned 1 [0116.891] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.891] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.891] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa7e0 [0116.891] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa7e0 | out: hHeap=0x5b0000) returned 1 [0116.891] CreateFileW (lpFileName="C:\\\\Logs\\Key Management Service.evtx" (normalized: "c:\\logs\\key management service.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0116.891] GetFileSizeEx (in: hFile=0x4a8, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=69632) returned 1 [0116.891] CloseHandle (hObject=0x4a8) returned 1 [0116.891] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891138 [0116.891] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x38512f8 [0116.892] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891138) returned 1 [0116.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851038 | out: hHeap=0x5b0000) returned 1 [0116.892] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc1dbd7c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc1dbd7c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Client-Licensing-Platform%4Admin.evtx", cAlternateFileName="MICROS~1.EVT")) returned 1 [0116.892] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.892] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x5eea80 [0116.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.892] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0a18 [0116.892] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.892] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891170 [0116.892] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.892] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.892] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.892] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891640 [0116.892] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0116.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891170 | out: hHeap=0x5b0000) returned 1 [0116.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891640 | out: hHeap=0x5b0000) returned 1 [0116.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.892] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0116.893] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eea80 | out: hHeap=0x5b0000) returned 1 [0116.893] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5d836e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca5d836e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx", cAlternateFileName="MICROS~2.EVT")) returned 1 [0116.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ffe68 [0116.893] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be08d0 [0116.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891678 [0116.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891720 [0116.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0116.893] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.893] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891678 | out: hHeap=0x5b0000) returned 1 [0116.893] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.893] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.893] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.893] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891720 | out: hHeap=0x5b0000) returned 1 [0116.893] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0116.893] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be08d0 | out: hHeap=0x5b0000) returned 1 [0116.893] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ffe68 | out: hHeap=0x5b0000) returned 1 [0116.893] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9206ac5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9206ac5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xf9c0f529, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx", cAlternateFileName="MICROS~3.EVT")) returned 1 [0116.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5fffd8 [0116.893] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0a18 [0116.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.893] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891758 [0116.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0116.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.894] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38917c8 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891758 | out: hHeap=0x5b0000) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38917c8 | out: hHeap=0x5b0000) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fffd8 | out: hHeap=0x5b0000) returned 1 [0116.894] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4143825, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4143825, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-AppLocker%4EXE and DLL.evtx", cAlternateFileName="MICROS~4.EVT")) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891758 | out: hHeap=0x5b0000) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916b0 | out: hHeap=0x5b0000) returned 1 [0116.894] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be04f8 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5de8 | out: hHeap=0x5b0000) returned 1 [0116.895] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4169a7a, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4169a7a, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-AppLocker%4MSI and Script.evtx", cAlternateFileName="MI2EEA~1.EVT")) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916e8 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891640 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef7c8 | out: hHeap=0x5b0000) returned 1 [0116.895] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx", cAlternateFileName="MI07E1~1.EVT")) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891758 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916b0 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0788 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fded0 | out: hHeap=0x5b0000) returned 1 [0116.895] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd418fcc3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd418fcc3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx", cAlternateFileName="MI8196~1.EVT")) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38917c8 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0116.895] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916b0 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0b60 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fded0 | out: hHeap=0x5b0000) returned 1 [0116.896] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41b5f2d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd41b5f2d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-AppModel-Runtime%4Admin.evtx", cAlternateFileName="MIE36C~1.EVT")) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891720 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891758 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be08d0 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5de8 | out: hHeap=0x5b0000) returned 1 [0116.896] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd389efbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd389efbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-AppReadiness%4Admin.evtx", cAlternateFileName="MIC5CB~1.EVT")) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891720 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891758 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be08d0 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f5de8 | out: hHeap=0x5b0000) returned 1 [0116.896] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd38c5212, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd38c5212, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-AppReadiness%4Operational.evtx", cAlternateFileName="MIF8AA~1.EVT")) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.896] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916e8 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891720 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be04f8 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef498 | out: hHeap=0x5b0000) returned 1 [0116.897] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4143825, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4143825, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-AppXDeployment%4Operational.evtx", cAlternateFileName="MI34FE~1.EVT")) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916e8 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891790 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0788 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eef48 | out: hHeap=0x5b0000) returned 1 [0116.897] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3554f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5af3554f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x211000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-AppXDeploymentServer%4Operational.evtx", cAlternateFileName="MIA24C~1.EVT")) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891790 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.897] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891758 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be04f8 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fded0 | out: hHeap=0x5b0000) returned 1 [0116.898] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3554f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5af3554f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx", cAlternateFileName="MIDBEC~1.EVT")) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891790 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916b0 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be08d0 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fded0 | out: hHeap=0x5b0000) returned 1 [0116.898] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85798667, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x85798667, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-AppxPackaging%4Operational.evtx", cAlternateFileName="MI54F1~1.EVT")) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891720 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891640 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5eef48 | out: hHeap=0x5b0000) returned 1 [0116.898] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd74d25ab, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd74d25ab, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx", cAlternateFileName="MI111F~1.EVT")) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891720 | out: hHeap=0x5b0000) returned 1 [0116.898] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891790 | out: hHeap=0x5b0000) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be04f8 | out: hHeap=0x5b0000) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c61f30 | out: hHeap=0x5b0000) returned 1 [0116.899] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1f96ca4, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xe1f96ca4, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Bits-Client%4Operational.evtx", cAlternateFileName="MI9465~1.EVT")) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916b0 | out: hHeap=0x5b0000) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916e8 | out: hHeap=0x5b0000) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0788 | out: hHeap=0x5b0000) returned 1 [0116.899] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef520 | out: hHeap=0x5b0000) returned 1 [0116.899] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8783aa15, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8783aa15, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-CodeIntegrity%4Operational.evtx", cAlternateFileName="MI03A7~1.EVT")) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891758 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916e8 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be08d0 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ef410 | out: hHeap=0x5b0000) returned 1 [0116.900] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3c71c5, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8c3c71c5, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx", cAlternateFileName="MI5CA2~1.EVT")) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916e8 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891678 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0b60 | out: hHeap=0x5b0000) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3c61f30 | out: hHeap=0x5b0000) returned 1 [0116.900] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cc9231, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cc9231, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx", cAlternateFileName="MI5FD1~1.EVT")) returned 1 [0116.900] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.901] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891790 | out: hHeap=0x5b0000) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ca2fbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ca2fbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Crypto-DPAPI%4Operational.evtx", cAlternateFileName="MI8BDF~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3ed420, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x8c3ed420, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx", cAlternateFileName="MIAEBD~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cef47f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cef47f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-DeviceSetupManager%4Admin.evtx", cAlternateFileName="MIA726~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50cc9231, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50cc9231, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-DeviceSetupManager%4Operational.evtx", cAlternateFileName="MI08CB~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc967f17e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc967f17e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Dhcp-Client%4Admin.evtx", cAlternateFileName="MI8270~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc96cb64b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc96cb64b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Dhcpv6-Client%4Admin.evtx", cAlternateFileName="MIEBFF~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca64aa7b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca64aa7b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Diagnosis-DPS%4Operational.evtx", cAlternateFileName="MI9F85~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd9ec80, ftCreationTime.dwHighDateTime=0x1d1a04f, ftLastAccessTime.dwLowDateTime=0xfd9ec80, ftLastAccessTime.dwHighDateTime=0x1d1a04f, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Diagnostics-Performance%4Operational.evtx", cAlternateFileName="MIBE3D~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9658ef3, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9658ef3, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-GroupPolicy%4Operational.evtx", cAlternateFileName="MIE38D~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9dcc480, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9dcc480, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-HotspotAuth%4Operational.evtx", cAlternateFileName="MIE386~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b4bacf, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50b4bacf, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx", cAlternateFileName="MI6B25~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb66288f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb66288f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-International%4Operational.evtx", cAlternateFileName="MI854A~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x506ad1ac, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x506ad1ac, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-Boot%4Operational.evtx", cAlternateFileName="MI32CE~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ca2fbd, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ca2fbd, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-EventTracing%4Admin.evtx", cAlternateFileName="MIA934~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5071f8b0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5071f8b0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-PnP%4Configuration.evtx", cAlternateFileName="MIB32D~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8ebf6d7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc8ebf6d7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx", cAlternateFileName="MICA77~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5090f75d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5090f75d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx", cAlternateFileName="MI1E8D~1.EVT")) returned 1 [0116.901] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd75102f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcd75102f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx", cAlternateFileName="MID067~1.EVT")) returned 1 [0116.902] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50be4414, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50be4414, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-WHEA%4Errors.evtx", cAlternateFileName="MIDE4D~1.EVT")) returned 1 [0116.902] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50be4414, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50be4414, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Kernel-WHEA%4Operational.evtx", cAlternateFileName="MI36C5~1.EVT")) returned 1 [0116.902] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59547c37, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x59547c37, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Known Folders API Service.evtx", cAlternateFileName="MI86D6~1.EVT")) returned 1 [0116.902] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbb7386e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcbb7386e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-LiveId%4Operational.evtx", cAlternateFileName="MI4C58~1.EVT")) returned 1 [0116.902] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc93d06f0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc93d06f0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1df92a8, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-MUI%4Admin.evtx", cAlternateFileName="MI30D3~1.EVT")) returned 1 [0116.902] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc93aa49b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc93aa49b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-MUI%4Operational.evtx", cAlternateFileName="MI6F01~1.EVT")) returned 1 [0116.902] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9d33b19, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9d33b19, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-NCSI%4Operational.evtx", cAlternateFileName="MI483C~1.EVT")) returned 1 [0116.903] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbcf0ff2, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcbcf0ff2, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-NetworkProfile%4Operational.evtx", cAlternateFileName="MIFC66~1.EVT")) returned 1 [0116.903] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ab3154, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ab3154, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Ntfs%4Operational.evtx", cAlternateFileName="MI6E98~1.EVT")) returned 1 [0116.903] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50ad9393, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50ad9393, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Ntfs%4WHC.evtx", cAlternateFileName="MIB2AC~1.EVT")) returned 1 [0116.903] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5fe5cb, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xca5fe5cb, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx", cAlternateFileName="MI6AFE~1.EVT")) returned 1 [0116.903] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe24cdef0, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xe24cdef0, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-ReadyBoost%4Operational.evtx", cAlternateFileName="MIB9D2~1.EVT")) returned 1 [0116.903] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd125335f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd125335f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx", cAlternateFileName="MI7A67~1.EVT")) returned 1 [0116.903] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1fe2941, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1fe2941, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-SettingSync%4Debug.evtx", cAlternateFileName="MI3773~1.EVT")) returned 1 [0116.903] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1fe2941, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd1fe2941, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-SettingSync%4Operational.evtx", cAlternateFileName="MI36AA~1.EVT")) returned 1 [0116.903] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3852b12, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd3852b12, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Shell-Core%4ActionCenter.evtx", cAlternateFileName="MI2E2E~1.EVT")) returned 1 [0116.903] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3852b12, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd3852b12, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Shell-Core%4Operational.evtx", cAlternateFileName="MI1C6C~1.EVT")) returned 1 [0116.903] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97d66c8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97d66c8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-SmbClient%4Connectivity.evtx", cAlternateFileName="MI00FB~1.EVT")) returned 1 [0116.903] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97b042f, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97b042f, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-SMBClient%4Operational.evtx", cAlternateFileName="MID8B0~1.EVT")) returned 1 [0116.903] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc97d66c8, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc97d66c8, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-SmbClient%4Security.evtx", cAlternateFileName="MI8CEE~1.EVT")) returned 1 [0116.903] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb1ea1c9, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb1ea1c9, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-SMBServer%4Audit.evtx", cAlternateFileName="MIE3AD~1.EVT")) returned 1 [0116.904] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb19dd19, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb19dd19, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-SMBServer%4Connectivity.evtx", cAlternateFileName="MI8248~1.EVT")) returned 1 [0116.904] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb151873, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb151873, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-SMBServer%4Operational.evtx", cAlternateFileName="MI4B6B~1.EVT")) returned 1 [0116.904] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb177aca, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb177aca, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-SMBServer%4Security.evtx", cAlternateFileName="MI7709~1.EVT")) returned 1 [0116.904] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd751ea61, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd751ea61, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dd3053, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Store%4Operational.evtx", cAlternateFileName="MICEDD~1.EVT")) returned 1 [0116.904] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd0763ff, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcd0763ff, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-TaskScheduler%4Maintenance.evtx", cAlternateFileName="MIE2F0~1.EVT")) returned 1 [0116.904] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5089d037, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5089d037, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx", cAlternateFileName="MIAB1D~1.EVT")) returned 1 [0116.904] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x508c32a6, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x508c32a6, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx", cAlternateFileName="MI62D3~1.EVT")) returned 1 [0116.904] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc14341c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc14341c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx", cAlternateFileName="MIEC03~1.EVT")) returned 1 [0116.904] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc1b5b23, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcc1b5b23, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx", cAlternateFileName="MI1F5D~1.EVT")) returned 1 [0116.904] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd74ac348, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd74ac348, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-TWinUI%4Operational.evtx", cAlternateFileName="MIA925~1.EVT")) returned 1 [0116.905] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50aff605, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50aff605, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-User Profile Service%4Operational.evtx", cAlternateFileName="MI4D4C~1.EVT")) returned 1 [0116.905] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50981e6e, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50981e6e, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-UserPnp%4ActionCenter.evtx", cAlternateFileName="MI5FF0~1.EVT")) returned 1 [0116.905] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5095bc04, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x5095bc04, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-UserPnp%4DeviceInstall.evtx", cAlternateFileName="MIBD88~1.EVT")) returned 1 [0116.905] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50b97f64, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50b97f64, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx", cAlternateFileName="MICC17~1.EVT")) returned 1 [0116.905] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc986efe1, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc986efe1, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Wcmsvc%4Operational.evtx", cAlternateFileName="MI72BF~1.EVT")) returned 1 [0116.905] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb426548, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb426548, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Windows Defender%4Operational.evtx", cAlternateFileName="MI7501~1.EVT")) returned 1 [0116.905] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb4729e7, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcb4729e7, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Windows Defender%4WHC.evtx", cAlternateFileName="MIF226~1.EVT")) returned 1 [0116.905] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4b19353, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd4b19353, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx", cAlternateFileName="MIDCC7~1.EVT")) returned 1 [0116.905] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9c9b1b6, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9c9b1b6, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx", cAlternateFileName="MI7771~1.EVT")) returned 1 [0116.905] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9df26e9, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xc9df26e9, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1dace07, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx", cAlternateFileName="MI4667~1.EVT")) returned 1 [0116.905] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd122d184, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xd122d184, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-Winlogon%4Operational.evtx", cAlternateFileName="MID6AB~1.EVT")) returned 1 [0116.906] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf164b9b, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0xcf164b9b, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x101000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft-Windows-WMI-Activity%4Operational.evtx", cAlternateFileName="MIFF83~1.EVT")) returned 1 [0116.906] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xf9a458f4, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Security.evtx", cAlternateFileName="SECURI~1.EVT")) returned 1 [0116.906] CreateFileW (lpFileName="C:\\\\Logs\\Security.evtx" (normalized: "c:\\logs\\security.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0116.909] GetFileSizeEx (in: hFile=0x4a8, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=1118208) returned 1 [0116.909] CloseHandle (hObject=0x4a8) returned 1 [0116.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891678 [0116.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38917c8 [0116.909] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891678) returned 1 [0116.909] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95a6db2c, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x95a6db2c, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xa1d86ba0, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Setup.evtx", cAlternateFileName="SETUP~1.EVT")) returned 1 [0116.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0116.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38916e8 [0116.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0788 [0116.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0116.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38916b0 [0116.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0116.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0116.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891790 [0116.909] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0116.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916b0 | out: hHeap=0x5b0000) returned 1 [0116.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.909] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0116.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0116.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891790 | out: hHeap=0x5b0000) returned 1 [0116.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0788 | out: hHeap=0x5b0000) returned 1 [0116.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891720 [0116.910] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891720 | out: hHeap=0x5b0000) returned 1 [0116.910] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.911] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fafe0 [0116.911] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fafe0 | out: hHeap=0x5b0000) returned 1 [0116.912] CreateFileW (lpFileName="C:\\\\Logs\\Setup.evtx" (normalized: "c:\\logs\\setup.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0116.912] GetFileSizeEx (in: hFile=0x4a8, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=69632) returned 1 [0116.912] CloseHandle (hObject=0x4a8) returned 1 [0116.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891640 [0116.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38916b0 [0116.912] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891640) returned 1 [0116.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916e8 | out: hHeap=0x5b0000) returned 1 [0116.912] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505097c4, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x505097c4, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0xd96d7ac9, ftLastWriteTime.dwHighDateTime=0x1d1a04f, nFileSizeHigh=0x0, nFileSizeLow=0x111000, dwReserved0=0x0, dwReserved1=0x0, cFileName="System.evtx", cAlternateFileName="SYSTEM~1.EVT")) returned 1 [0116.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891758 [0116.912] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be08d0 [0116.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0116.912] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891790 [0116.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0116.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0116.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38916e8 [0116.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0116.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0116.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891790 | out: hHeap=0x5b0000) returned 1 [0116.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0116.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0116.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916e8 | out: hHeap=0x5b0000) returned 1 [0116.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0116.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be08d0 | out: hHeap=0x5b0000) returned 1 [0116.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38916e8 [0116.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38916e8 | out: hHeap=0x5b0000) returned 1 [0116.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0116.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0116.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0116.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0116.913] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fab60 [0116.913] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fab60 | out: hHeap=0x5b0000) returned 1 [0116.913] CreateFileW (lpFileName="C:\\\\Logs\\System.evtx" (normalized: "c:\\logs\\system.evtx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4a8 [0117.069] GetFileSizeEx (in: hFile=0x4a8, lpFileSize=0x341f940 | out: lpFileSize=0x341f940*=1118208) returned 1 [0117.069] CloseHandle (hObject=0x4a8) returned 1 [0117.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891790 [0117.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38916e8 [0117.069] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3891790) returned 1 [0117.069] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891758 | out: hHeap=0x5b0000) returned 1 [0117.069] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows PowerShell.evtx", cAlternateFileName="WINDOW~1.EVT")) returned 1 [0117.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0117.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3850e80 [0117.069] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0117.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be08d0 [0117.069] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3891758 [0117.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0117.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0117.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0117.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890bc0 [0117.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0117.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3891758 | out: hHeap=0x5b0000) returned 1 [0117.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0117.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0117.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0117.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890bc0 | out: hHeap=0x5b0000) returned 1 [0117.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0117.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be08d0 | out: hHeap=0x5b0000) returned 1 [0117.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850e80 | out: hHeap=0x5b0000) returned 1 [0117.070] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50555c8d, ftCreationTime.dwHighDateTime=0x1d1a04e, ftLastAccessTime.dwLowDateTime=0x50555c8d, ftLastAccessTime.dwHighDateTime=0x1d1a04e, ftLastWriteTime.dwLowDateTime=0x95ae023d, ftLastWriteTime.dwHighDateTime=0x1d1a04e, nFileSizeHigh=0x0, nFileSizeLow=0x11000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows PowerShell.evtx", cAlternateFileName="WINDOW~1.EVT")) returned 0 [0117.070] FindClose (in: hFindFile=0x5e9918 | out: hFindFile=0x5e9918) returned 1 [0117.070] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.070] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6e97b025, ftCreationTime.dwHighDateTime=0x1d3275c, ftLastAccessTime.dwLowDateTime=0x6e97b025, ftLastAccessTime.dwHighDateTime=0x1d3275c, ftLastWriteTime.dwLowDateTime=0xaced8ceb, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x28000000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0117.070] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xa03748ae, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17b3dd09, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0117.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0117.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be08d0 [0117.070] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890b18 [0117.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0117.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0117.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890b88 [0117.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0117.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890b18 | out: hHeap=0x5b0000) returned 1 [0117.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0117.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0117.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890b88 | out: hHeap=0x5b0000) returned 1 [0117.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0117.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be08d0 | out: hHeap=0x5b0000) returned 1 [0117.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0117.071] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17b3dd09, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xee9e017d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xee9e017d, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0117.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890aa8 [0117.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0640 [0117.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890840 [0117.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0117.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0117.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890db8 [0117.071] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0117.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890840 | out: hHeap=0x5b0000) returned 1 [0117.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.071] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0117.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0117.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890db8 | out: hHeap=0x5b0000) returned 1 [0117.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0117.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0640 | out: hHeap=0x5b0000) returned 1 [0117.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890aa8 | out: hHeap=0x5b0000) returned 1 [0117.072] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17bfc901, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xe7a165b3, ftLastAccessTime.dwHighDateTime=0x1d5d810, ftLastWriteTime.dwLowDateTime=0xe7a165b3, ftLastWriteTime.dwHighDateTime=0x1d5d810, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0117.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890bc0 [0117.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be04f8 [0117.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0117.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890a38 [0117.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0117.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0117.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890e28 [0117.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0117.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890a38 | out: hHeap=0x5b0000) returned 1 [0117.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0117.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0117.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890e28 | out: hHeap=0x5b0000) returned 1 [0117.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be04f8 | out: hHeap=0x5b0000) returned 1 [0117.072] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890bc0 | out: hHeap=0x5b0000) returned 1 [0117.072] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x17c6f037, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x450f4738, ftLastAccessTime.dwHighDateTime=0x1d327cd, ftLastWriteTime.dwLowDateTime=0x450f4738, ftLastWriteTime.dwHighDateTime=0x1d327cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0117.072] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0a18 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890c68 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890db8 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0117.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890c68 | out: hHeap=0x5b0000) returned 1 [0117.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0117.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0117.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0117.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890db8 | out: hHeap=0x5b0000) returned 1 [0117.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0117.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0117.073] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0117.073] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x28e9c3a2, ftCreationTime.dwHighDateTime=0x1d32795, ftLastAccessTime.dwLowDateTime=0x1044dfc5, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x1044dfc5, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0117.073] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6ead2556, ftCreationTime.dwHighDateTime=0x1d3275c, ftLastAccessTime.dwLowDateTime=0x6ead2556, ftLastAccessTime.dwHighDateTime=0x1d3275c, ftLastWriteTime.dwLowDateTime=0xacefef79, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x10000000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="swapfile.sys", cAlternateFileName="")) returned 1 [0117.073] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x6e16f135, ftCreationTime.dwHighDateTime=0x1d3275c, ftLastAccessTime.dwLowDateTime=0xb1ff7ba5, ftLastAccessTime.dwHighDateTime=0x1d336d8, ftLastWriteTime.dwLowDateTime=0xb1ff7ba5, ftLastWriteTime.dwHighDateTime=0x1d336d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0117.073] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2290 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0a18 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890ae0 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0117.073] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890b18 [0117.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0117.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0117.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890ae0 | out: hHeap=0x5b0000) returned 1 [0117.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0117.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0117.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890b18 | out: hHeap=0x5b0000) returned 1 [0117.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0117.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0117.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0117.074] FindFirstFileW (in: lpFileName="C:\\\\Users\\*", lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9918 [0117.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0117.074] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.074] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xd7b844b1, ftCreationTime.dwHighDateTime=0x1d2a02f, ftLastAccessTime.dwLowDateTime=0xd7b844b1, ftLastAccessTime.dwHighDateTime=0x1d2a02f, ftLastWriteTime.dwLowDateTime=0xd7b844b1, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0117.074] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0117.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0117.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890d80 [0117.074] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0117.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0b60 [0117.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890ae0 [0117.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0117.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0117.074] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0117.075] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890b88 [0117.075] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890ae0 | out: hHeap=0x5b0000) returned 1 [0117.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0117.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0117.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0117.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890b88 | out: hHeap=0x5b0000) returned 1 [0117.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0b60 | out: hHeap=0x5b0000) returned 1 [0117.075] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890840 [0117.075] FindFirstFileW (in: lpFileName="C:\\\\Users\\Default\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e94d8 [0117.075] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890840 | out: hHeap=0x5b0000) returned 1 [0117.075] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.076] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x17d2dc32, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc3aee4d3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x17d2dc32, ftLastWriteTime.dwHighDateTime=0x1d2a02b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0117.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890e98 [0117.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdd50 [0117.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890e98 | out: hHeap=0x5b0000) returned 1 [0117.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0a18 [0117.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0117.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38908b0 [0117.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0117.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0117.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890aa8 [0117.076] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0117.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0117.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38908b0 | out: hHeap=0x5b0000) returned 1 [0117.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.076] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0117.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0117.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890aa8 | out: hHeap=0x5b0000) returned 1 [0117.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0117.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0117.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdd50 | out: hHeap=0x5b0000) returned 1 [0117.077] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0117.077] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0117.077] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3ef8c08, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0117.077] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f08 [0117.077] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd8f0 [0117.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890f08 | out: hHeap=0x5b0000) returned 1 [0117.077] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0640 [0117.077] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0117.077] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890a00 [0117.077] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0117.077] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.077] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0117.077] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890d10 [0117.077] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0117.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0117.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890a00 | out: hHeap=0x5b0000) returned 1 [0117.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0117.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0117.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890d10 | out: hHeap=0x5b0000) returned 1 [0117.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0117.077] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0640 | out: hHeap=0x5b0000) returned 1 [0117.077] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6093a0 [0117.077] FindFirstFileW (in: lpFileName="C:\\\\Users\\Default\\Desktop\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3ef8c08, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9398 [0117.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6093a0 | out: hHeap=0x5b0000) returned 1 [0117.079] FindNextFileW (in: hFindFile=0x5e9398, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3ef8c08, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.079] FindNextFileW (in: hFindFile=0x5e9398, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3ef8c08, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0117.079] FindClose (in: hFindFile=0x5e9398 | out: hFindFile=0x5e9398) returned 1 [0117.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8f0 | out: hHeap=0x5b0000) returned 1 [0117.079] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3f654c1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5d42963, ftLastWriteTime.dwHighDateTime=0x1d32721, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0117.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890840 [0117.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd850 [0117.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890840 | out: hHeap=0x5b0000) returned 1 [0117.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0b60 [0117.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0117.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38908e8 [0117.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0117.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0117.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890d48 [0117.079] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0117.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0117.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38908e8 | out: hHeap=0x5b0000) returned 1 [0117.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0117.079] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0117.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890d48 | out: hHeap=0x5b0000) returned 1 [0117.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0117.080] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0b60 | out: hHeap=0x5b0000) returned 1 [0117.080] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e90 [0117.080] FindFirstFileW (in: lpFileName="C:\\\\Users\\Default\\Documents\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3f654c1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5d42963, ftLastWriteTime.dwHighDateTime=0x1d32721, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9398 [0117.082] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e90 | out: hHeap=0x5b0000) returned 1 [0117.082] FindNextFileW (in: hFindFile=0x5e9398, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3f654c1, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5d42963, ftLastWriteTime.dwHighDateTime=0x1d32721, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.082] FindNextFileW (in: hFindFile=0x5e9398, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x5d42963, ftCreationTime.dwHighDateTime=0x1d32721, ftLastAccessTime.dwLowDateTime=0x5d42963, ftLastAccessTime.dwHighDateTime=0x1d32721, ftLastWriteTime.dwLowDateTime=0x5d42963, ftLastWriteTime.dwHighDateTime=0x1d32721, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0117.082] FindNextFileW (in: hFindFile=0x5e9398, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x5d42963, ftCreationTime.dwHighDateTime=0x1d32721, ftLastAccessTime.dwLowDateTime=0x5d42963, ftLastAccessTime.dwHighDateTime=0x1d32721, ftLastWriteTime.dwLowDateTime=0x5d42963, ftLastWriteTime.dwHighDateTime=0x1d32721, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0117.082] FindNextFileW (in: hFindFile=0x5e9398, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x5d42963, ftCreationTime.dwHighDateTime=0x1d32721, ftLastAccessTime.dwLowDateTime=0x5d42963, ftLastAccessTime.dwHighDateTime=0x1d32721, ftLastWriteTime.dwLowDateTime=0x5d42963, ftLastWriteTime.dwHighDateTime=0x1d32721, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0117.082] FindNextFileW (in: hFindFile=0x5e9398, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x5d42963, ftCreationTime.dwHighDateTime=0x1d32721, ftLastAccessTime.dwLowDateTime=0x5d42963, ftLastAccessTime.dwHighDateTime=0x1d32721, ftLastWriteTime.dwLowDateTime=0x5d42963, ftLastWriteTime.dwHighDateTime=0x1d32721, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 0 [0117.082] FindClose (in: hFindFile=0x5e9398 | out: hFindFile=0x5e9398) returned 1 [0117.083] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd850 | out: hHeap=0x5b0000) returned 1 [0117.083] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3f66782, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0117.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890b18 [0117.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdd50 [0117.083] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890b18 | out: hHeap=0x5b0000) returned 1 [0117.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be04f8 [0117.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0117.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890958 [0117.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0117.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0117.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0117.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890840 [0117.083] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0117.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0117.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890958 | out: hHeap=0x5b0000) returned 1 [0117.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0117.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0117.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0117.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890840 | out: hHeap=0x5b0000) returned 1 [0117.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0117.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be04f8 | out: hHeap=0x5b0000) returned 1 [0117.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609238 [0117.084] FindFirstFileW (in: lpFileName="C:\\\\Users\\Default\\Downloads\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3f66782, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e95d8 [0117.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609238 | out: hHeap=0x5b0000) returned 1 [0117.084] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3f66782, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.084] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3f66782, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0117.084] FindClose (in: hFindFile=0x5e95d8 | out: hFindFile=0x5e95d8) returned 1 [0117.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdd50 | out: hHeap=0x5b0000) returned 1 [0117.084] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb8e09, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0117.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890bf8 [0117.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdd50 [0117.084] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890bf8 | out: hHeap=0x5b0000) returned 1 [0117.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0b60 [0117.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0117.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890bc0 [0117.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0117.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0117.084] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0117.085] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890b88 [0117.085] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0117.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0117.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890bc0 | out: hHeap=0x5b0000) returned 1 [0117.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0117.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0117.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0117.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890b88 | out: hHeap=0x5b0000) returned 1 [0117.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0117.085] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0b60 | out: hHeap=0x5b0000) returned 1 [0117.085] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609118 [0117.085] FindFirstFileW (in: lpFileName="C:\\\\Users\\Default\\Favorites\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb8e09, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9118 [0117.086] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609118 | out: hHeap=0x5b0000) returned 1 [0117.086] FindNextFileW (in: hFindFile=0x5e9118, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb8e09, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.086] FindNextFileW (in: hFindFile=0x5e9118, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb8e09, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0117.086] FindClose (in: hFindFile=0x5e9118 | out: hFindFile=0x5e9118) returned 1 [0117.086] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdd50 | out: hHeap=0x5b0000) returned 1 [0117.086] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb994f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0117.086] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38908b0 [0117.086] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0a18 [0117.086] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0117.086] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38908e8 [0117.086] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0117.086] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0117.086] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0117.086] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890ca0 [0117.086] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0117.086] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0117.086] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38908e8 | out: hHeap=0x5b0000) returned 1 [0117.086] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0117.086] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0117.087] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0117.087] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890ca0 | out: hHeap=0x5b0000) returned 1 [0117.087] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0117.087] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0117.087] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6095e0 [0117.087] FindFirstFileW (in: lpFileName="C:\\\\Users\\Default\\Links\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb994f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9418 [0117.087] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6095e0 | out: hHeap=0x5b0000) returned 1 [0117.087] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb994f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.087] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fb994f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0117.087] FindClose (in: hFindFile=0x5e9418 | out: hFindFile=0x5e9418) returned 1 [0117.087] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38908b0 | out: hHeap=0x5b0000) returned 1 [0117.087] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0117.087] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbaa63, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0117.087] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38909c8 [0117.087] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be08d0 [0117.087] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0117.087] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890e28 [0117.087] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0117.087] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.087] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0117.087] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890ca0 [0117.087] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0117.088] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0117.088] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890e28 | out: hHeap=0x5b0000) returned 1 [0117.088] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0117.088] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.088] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0117.088] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890ca0 | out: hHeap=0x5b0000) returned 1 [0117.088] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0117.088] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be08d0 | out: hHeap=0x5b0000) returned 1 [0117.088] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608f20 [0117.088] FindFirstFileW (in: lpFileName="C:\\\\Users\\Default\\Music\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbaa63, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9218 [0117.089] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608f20 | out: hHeap=0x5b0000) returned 1 [0117.089] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbaa63, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.089] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbaa63, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0117.089] FindClose (in: hFindFile=0x5e9218 | out: hFindFile=0x5e9218) returned 1 [0117.089] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38909c8 | out: hHeap=0x5b0000) returned 1 [0117.089] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0117.089] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0117.089] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c4aac40, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x19fa8eb, ftLastAccessTime.dwHighDateTime=0x1d5d811, ftLastWriteTime.dwLowDateTime=0x19fa8eb, ftLastWriteTime.dwHighDateTime=0x1d5d811, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0117.089] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890a38 [0117.089] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd8a0 [0117.089] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890a38 | out: hHeap=0x5b0000) returned 1 [0117.089] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0a18 [0117.089] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0117.089] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890e98 [0117.089] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0117.089] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0117.089] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0117.089] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890b50 [0117.089] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0117.089] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0117.089] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890e98 | out: hHeap=0x5b0000) returned 1 [0117.089] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0117.089] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0117.089] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0117.090] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890b50 | out: hHeap=0x5b0000) returned 1 [0117.090] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0117.090] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a18 | out: hHeap=0x5b0000) returned 1 [0117.090] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890db8 [0117.090] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890db8 | out: hHeap=0x5b0000) returned 1 [0117.090] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0117.090] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0117.090] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0117.090] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0117.090] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fabe0 [0117.090] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fabe0 | out: hHeap=0x5b0000) returned 1 [0117.090] CreateFileW (lpFileName="C:\\\\Users\\Default\\NTUSER.DAT" (normalized: "c:\\users\\default\\ntuser.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b8 [0117.091] GetFileSizeEx (in: hFile=0x4b8, lpFileSize=0x341f674 | out: lpFileSize=0x341f674*=262144) returned 1 [0117.091] CloseHandle (hObject=0x4b8) returned 1 [0117.091] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890ed0 [0117.091] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609040 [0117.091] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3890ed0) returned 1 [0117.091] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8a0 | out: hHeap=0x5b0000) returned 1 [0117.091] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c6021fd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x6c6021fd, ftLastAccessTime.dwHighDateTime=0x1d29fdc, ftLastWriteTime.dwLowDateTime=0x6c6021fd, ftLastWriteTime.dwHighDateTime=0x1d29fdc, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0117.091] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x6c6021fd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x6c6021fd, ftLastAccessTime.dwHighDateTime=0x1d29fdc, ftLastWriteTime.dwLowDateTime=0x6c6021fd, ftLastWriteTime.dwHighDateTime=0x1d29fdc, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0117.091] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7dab84ff, ftCreationTime.dwHighDateTime=0x1d2fa07, ftLastAccessTime.dwLowDateTime=0xacbd1187, ftLastAccessTime.dwHighDateTime=0x1d2fa0d, ftLastWriteTime.dwLowDateTime=0x855f639a, ftLastWriteTime.dwHighDateTime=0x1d2fa07, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0117.091] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7ddd9675, ftCreationTime.dwHighDateTime=0x1d2fa07, ftLastAccessTime.dwLowDateTime=0xacbd1187, ftLastAccessTime.dwHighDateTime=0x1d2fa0d, ftLastWriteTime.dwLowDateTime=0x855d0141, ftLastWriteTime.dwHighDateTime=0x1d2fa07, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0117.091] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7de71fdf, ftCreationTime.dwHighDateTime=0x1d2fa07, ftLastAccessTime.dwLowDateTime=0x855d0141, ftLastAccessTime.dwHighDateTime=0x1d2fa07, ftLastWriteTime.dwLowDateTime=0x855d0141, ftLastWriteTime.dwHighDateTime=0x1d2fa07, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0117.091] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8b6f06dc, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x8b6f06dc, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x8b762e4b, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf", cAlternateFileName="NTUSER~2.BLF")) returned 1 [0117.091] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8b6f06dc, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x8b6f06dc, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x8b762e4b, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~3.REG")) returned 1 [0117.091] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x8b716935, ftCreationTime.dwHighDateTime=0x1d32741, ftLastAccessTime.dwLowDateTime=0x8b716935, ftLastAccessTime.dwHighDateTime=0x1d32741, ftLastWriteTime.dwLowDateTime=0x8b762e4b, ftLastWriteTime.dwHighDateTime=0x1d32741, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~4.REG")) returned 1 [0117.091] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbafc3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0117.091] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890cd8 [0117.091] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdb70 [0117.091] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890cd8 | out: hHeap=0x5b0000) returned 1 [0117.091] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0640 [0117.091] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0117.091] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890e60 [0117.091] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0117.091] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.091] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0117.091] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890db8 [0117.092] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0117.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0117.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890e60 | out: hHeap=0x5b0000) returned 1 [0117.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0117.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0117.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890db8 | out: hHeap=0x5b0000) returned 1 [0117.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0117.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0640 | out: hHeap=0x5b0000) returned 1 [0117.092] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6091a8 [0117.092] FindFirstFileW (in: lpFileName="C:\\\\Users\\Default\\Pictures\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbafc3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9518 [0117.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6091a8 | out: hHeap=0x5b0000) returned 1 [0117.092] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbafc3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.092] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbafc3, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0117.092] FindClose (in: hFindFile=0x5e9518 | out: hFindFile=0x5e9518) returned 1 [0117.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdb70 | out: hHeap=0x5b0000) returned 1 [0117.092] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0117.092] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0117.092] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbb8a6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0117.092] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38908e8 [0117.092] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd990 [0117.092] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38908e8 | out: hHeap=0x5b0000) returned 1 [0117.092] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0788 [0117.092] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0117.092] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890c30 [0117.092] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0117.092] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0117.092] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0117.093] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890ae0 [0117.093] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0117.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890c30 | out: hHeap=0x5b0000) returned 1 [0117.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0117.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0117.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0117.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890ae0 | out: hHeap=0x5b0000) returned 1 [0117.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0788 | out: hHeap=0x5b0000) returned 1 [0117.093] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609280 [0117.093] FindFirstFileW (in: lpFileName="C:\\\\Users\\Default\\Saved Games\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbb8a6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e92d8 [0117.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609280 | out: hHeap=0x5b0000) returned 1 [0117.093] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbb8a6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.093] FindNextFileW (in: hFindFile=0x5e92d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbb8a6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0117.093] FindClose (in: hFindFile=0x5e92d8 | out: hFindFile=0x5e92d8) returned 1 [0117.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd990 | out: hHeap=0x5b0000) returned 1 [0117.093] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0117.093] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0117.093] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x785fe036, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0x785fe036, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0x785fe036, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0117.093] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbc16a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0117.093] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890df0 [0117.093] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd9e0 [0117.093] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890df0 | out: hHeap=0x5b0000) returned 1 [0117.093] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be08d0 [0117.093] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0117.094] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890d10 [0117.094] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0117.094] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0117.094] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.094] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890d48 [0117.094] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0117.094] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0117.094] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890d10 | out: hHeap=0x5b0000) returned 1 [0117.094] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0117.094] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0117.094] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.094] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890d48 | out: hHeap=0x5b0000) returned 1 [0117.094] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0117.094] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be08d0 | out: hHeap=0x5b0000) returned 1 [0117.094] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0117.094] FindFirstFileW (in: lpFileName="C:\\\\Users\\Default\\Videos\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbc16a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9598 [0117.094] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0117.094] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbc16a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.094] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbc16a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0117.094] FindClose (in: hFindFile=0x5e9598 | out: hFindFile=0x5e9598) returned 1 [0117.094] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd9e0 | out: hHeap=0x5b0000) returned 1 [0117.094] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc3fbc16a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 0 [0117.094] FindClose (in: hFindFile=0x5e94d8 | out: hFindFile=0x5e94d8) returned 1 [0117.095] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890d80 | out: hHeap=0x5b0000) returned 1 [0117.095] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xd7b844b1, ftCreationTime.dwHighDateTime=0x1d2a02f, ftLastAccessTime.dwLowDateTime=0xd7b844b1, ftLastAccessTime.dwHighDateTime=0x1d2a02f, ftLastWriteTime.dwLowDateTime=0xd7b844b1, ftLastWriteTime.dwHighDateTime=0x1d2a02f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0117.095] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xc40864ff, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7205420a, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default.migrated", cAlternateFileName="DEFAUL~1.MIG")) returned 1 [0117.095] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0117.095] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e90 [0117.095] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0117.095] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0788 [0117.095] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.095] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890a00 [0117.095] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0117.095] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0117.095] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0117.095] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890b88 [0117.095] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0117.095] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.095] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890a00 | out: hHeap=0x5b0000) returned 1 [0117.095] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0117.095] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0117.095] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0117.095] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890b88 | out: hHeap=0x5b0000) returned 1 [0117.095] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0117.095] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0788 | out: hHeap=0x5b0000) returned 1 [0117.095] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609238 [0117.095] FindFirstFileW (in: lpFileName="C:\\\\Users\\Default.migrated\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xc40864ff, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7205420a, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9118 [0117.100] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609238 | out: hHeap=0x5b0000) returned 1 [0117.100] FindNextFileW (in: hFindFile=0x5e9118, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xc40864ff, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x7205420a, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.100] FindNextFileW (in: hFindFile=0x5e9118, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x7205420a, ftLastAccessTime.dwHighDateTime=0x1d32720, ftLastWriteTime.dwLowDateTime=0x7205420a, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0117.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609478 [0117.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x3540520 [0117.100] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609478 | out: hHeap=0x5b0000) returned 1 [0117.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0640 [0117.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2538 [0117.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890b88 [0117.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0117.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2560 [0117.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0117.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3890f08 [0117.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890b88 | out: hHeap=0x5b0000) returned 1 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2560 | out: hHeap=0x5b0000) returned 1 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890f08 | out: hHeap=0x5b0000) returned 1 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0640 | out: hHeap=0x5b0000) returned 1 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540520 | out: hHeap=0x5b0000) returned 1 [0117.101] FindNextFileW (in: hFindFile=0x5e9118, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc4204fb0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5636bd87, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0117.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6095e0 [0117.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x3540ba0 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6095e0 | out: hHeap=0x5b0000) returned 1 [0117.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3be0b60 [0117.101] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890b18 | out: hHeap=0x5b0000) returned 1 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2538 | out: hHeap=0x5b0000) returned 1 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3890d80 | out: hHeap=0x5b0000) returned 1 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0117.101] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0b60 | out: hHeap=0x5b0000) returned 1 [0117.101] FindFirstFileW (in: lpFileName="C:\\\\Users\\Default.migrated\\Documents\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc4204fb0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5636bd87, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e94d8 [0117.103] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850e80 | out: hHeap=0x5b0000) returned 1 [0117.103] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc4204fb0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5636bd87, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.103] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99a3d0f, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99a3d0f, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99a3d0f, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0117.103] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99c9f63, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99c9f63, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99c9f63, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0117.103] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99c9f63, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99c9f63, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99c9f63, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0117.103] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99c9f63, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99c9f63, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99c9f63, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 0 [0117.103] FindClose (in: hFindFile=0x5e94d8 | out: hFindFile=0x5e94d8) returned 1 [0117.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540ba0 | out: hHeap=0x5b0000) returned 1 [0117.104] FindNextFileW (in: hFindFile=0x5e9118, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9eaaa, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc4204fb0, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x5636bd87, ftLastWriteTime.dwHighDateTime=0x1d32720, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0 [0117.104] FindClose (in: hFindFile=0x5e9118 | out: hFindFile=0x5e9118) returned 1 [0117.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e90 | out: hHeap=0x5b0000) returned 1 [0117.104] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1a9bc987, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5f69dfa, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5f69dfa, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0117.104] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 1 [0117.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0117.104] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0117.104] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9418 [0117.105] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.105] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x3b5a0677, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x3b5a0677, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0117.105] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0117.105] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0117.105] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Contacts\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9698 [0117.105] FindNextFileW (in: hFindFile=0x5e9698, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.105] FindNextFileW (in: hFindFile=0x5e9698, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0117.105] FindNextFileW (in: hFindFile=0x5e9698, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0117.105] FindClose (in: hFindFile=0x5e9698 | out: hFindFile=0x5e9698) returned 1 [0117.105] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0117.105] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x7a9229b5, ftLastAccessTime.dwHighDateTime=0x1d68aed, ftLastWriteTime.dwLowDateTime=0x7a9229b5, ftLastWriteTime.dwHighDateTime=0x1d68aed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0117.105] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x7a9229b5, ftLastAccessTime.dwHighDateTime=0x1d68aed, ftLastWriteTime.dwLowDateTime=0x7a9229b5, ftLastWriteTime.dwHighDateTime=0x1d68aed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9218 [0117.105] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x7a9229b5, ftLastAccessTime.dwHighDateTime=0x1d68aed, ftLastWriteTime.dwLowDateTime=0x7a9229b5, ftLastWriteTime.dwHighDateTime=0x1d68aed, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.105] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8aa42bd0, ftCreationTime.dwHighDateTime=0x1d5ed4c, ftLastAccessTime.dwLowDateTime=0x9bd38470, ftLastAccessTime.dwHighDateTime=0x1d5edbd, ftLastWriteTime.dwLowDateTime=0x9bd38470, ftLastWriteTime.dwHighDateTime=0x1d5edbd, nFileSizeHigh=0x0, nFileSizeLow=0xc893, dwReserved0=0x0, dwReserved1=0x0, cFileName="0OpMiFG.flv", cAlternateFileName="")) returned 1 [0117.106] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\0OpMiFG.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\0opmifg.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.106] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=51347) returned 1 [0117.106] CloseHandle (hObject=0x4bc) returned 1 [0117.106] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4026b2f0, ftCreationTime.dwHighDateTime=0x1d5ef39, ftLastAccessTime.dwLowDateTime=0x5ddc0870, ftLastAccessTime.dwHighDateTime=0x1d5ea1d, ftLastWriteTime.dwLowDateTime=0x5ddc0870, ftLastWriteTime.dwHighDateTime=0x1d5ea1d, nFileSizeHigh=0x0, nFileSizeLow=0x1580a, dwReserved0=0x0, dwReserved1=0x0, cFileName="1KQcfS.wav", cAlternateFileName="")) returned 1 [0117.106] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\1KQcfS.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\1kqcfs.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.106] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=88074) returned 1 [0117.106] CloseHandle (hObject=0x4bc) returned 1 [0117.106] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac69cd50, ftCreationTime.dwHighDateTime=0x1d5ea3c, ftLastAccessTime.dwLowDateTime=0x7f29ad80, ftLastAccessTime.dwHighDateTime=0x1d5f052, ftLastWriteTime.dwLowDateTime=0x7f29ad80, ftLastWriteTime.dwHighDateTime=0x1d5f052, nFileSizeHigh=0x0, nFileSizeLow=0x12dd9, dwReserved0=0x0, dwReserved1=0x0, cFileName="1MxjpeS1iU91yN4.m4a", cAlternateFileName="1MXJPE~1.M4A")) returned 1 [0117.106] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\1MxjpeS1iU91yN4.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\1mxjpes1iu91yn4.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.106] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=77273) returned 1 [0117.106] CloseHandle (hObject=0x4bc) returned 1 [0117.107] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4096b90, ftCreationTime.dwHighDateTime=0x1d5f096, ftLastAccessTime.dwLowDateTime=0x163d6dd0, ftLastAccessTime.dwHighDateTime=0x1d5f042, ftLastWriteTime.dwLowDateTime=0x163d6dd0, ftLastWriteTime.dwHighDateTime=0x1d5f042, nFileSizeHigh=0x0, nFileSizeLow=0xbb63, dwReserved0=0x0, dwReserved1=0x0, cFileName="2dsQljNbYk_iA.jpg", cAlternateFileName="2DSQLJ~1.JPG")) returned 1 [0117.107] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\2dsQljNbYk_iA.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\2dsqljnbyk_ia.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.107] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=47971) returned 1 [0117.107] CloseHandle (hObject=0x4bc) returned 1 [0117.107] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29721e90, ftCreationTime.dwHighDateTime=0x1d5e319, ftLastAccessTime.dwLowDateTime=0xfad79cb0, ftLastAccessTime.dwHighDateTime=0x1d5e1cc, ftLastWriteTime.dwLowDateTime=0xfad79cb0, ftLastWriteTime.dwHighDateTime=0x1d5e1cc, nFileSizeHigh=0x0, nFileSizeLow=0x1441e, dwReserved0=0x0, dwReserved1=0x0, cFileName="2R1cy2pt9zbUpnqNP.flv", cAlternateFileName="2R1CY2~1.FLV")) returned 1 [0117.107] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\2R1cy2pt9zbUpnqNP.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\2r1cy2pt9zbupnqnp.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.107] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=82974) returned 1 [0117.107] CloseHandle (hObject=0x4bc) returned 1 [0117.107] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d5a5a0, ftCreationTime.dwHighDateTime=0x1d5ef4d, ftLastAccessTime.dwLowDateTime=0x85914d70, ftLastAccessTime.dwHighDateTime=0x1d5efe1, ftLastWriteTime.dwLowDateTime=0x85914d70, ftLastWriteTime.dwHighDateTime=0x1d5efe1, nFileSizeHigh=0x0, nFileSizeLow=0x17518, dwReserved0=0x0, dwReserved1=0x0, cFileName="4H-iv64v5ZRrjL5.xls", cAlternateFileName="4H-IV6~1.XLS")) returned 1 [0117.107] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\4H-iv64v5ZRrjL5.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\4h-iv64v5zrrjl5.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.107] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=95512) returned 1 [0117.107] CloseHandle (hObject=0x4bc) returned 1 [0117.107] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ad86ed0, ftCreationTime.dwHighDateTime=0x1d5ee97, ftLastAccessTime.dwLowDateTime=0xff453c40, ftLastAccessTime.dwHighDateTime=0x1d5e7fc, ftLastWriteTime.dwLowDateTime=0xff453c40, ftLastWriteTime.dwHighDateTime=0x1d5e7fc, nFileSizeHigh=0x0, nFileSizeLow=0xfac9, dwReserved0=0x0, dwReserved1=0x0, cFileName="4k0sH.jpg", cAlternateFileName="")) returned 1 [0117.107] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\4k0sH.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\4k0sh.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.107] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=64201) returned 1 [0117.107] CloseHandle (hObject=0x4bc) returned 1 [0117.108] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19d5e750, ftCreationTime.dwHighDateTime=0x1d5e972, ftLastAccessTime.dwLowDateTime=0x614a0af0, ftLastAccessTime.dwHighDateTime=0x1d5eb6e, ftLastWriteTime.dwLowDateTime=0x614a0af0, ftLastWriteTime.dwHighDateTime=0x1d5eb6e, nFileSizeHigh=0x0, nFileSizeLow=0xd708, dwReserved0=0x0, dwReserved1=0x0, cFileName="5mfvw.mkv", cAlternateFileName="")) returned 1 [0117.108] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\5mfvw.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\5mfvw.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.108] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=55048) returned 1 [0117.108] CloseHandle (hObject=0x4bc) returned 1 [0117.108] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x688dfec0, ftCreationTime.dwHighDateTime=0x1d5efab, ftLastAccessTime.dwLowDateTime=0xd6fb0f40, ftLastAccessTime.dwHighDateTime=0x1d5ebc5, ftLastWriteTime.dwLowDateTime=0xd6fb0f40, ftLastWriteTime.dwHighDateTime=0x1d5ebc5, nFileSizeHigh=0x0, nFileSizeLow=0x4556, dwReserved0=0x0, dwReserved1=0x0, cFileName="B5q.avi", cAlternateFileName="")) returned 1 [0117.108] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\B5q.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\b5q.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.108] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=17750) returned 1 [0117.108] CloseHandle (hObject=0x4bc) returned 1 [0117.108] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6aeff000, ftCreationTime.dwHighDateTime=0x1d68aed, ftLastAccessTime.dwLowDateTime=0x6aeff000, ftLastAccessTime.dwHighDateTime=0x1d68aed, ftLastWriteTime.dwLowDateTime=0xd931b400, ftLastWriteTime.dwHighDateTime=0x1d68ae7, nFileSizeHigh=0x0, nFileSizeLow=0x22e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="bdtmjp.exe", cAlternateFileName="")) returned 1 [0117.108] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc133ee80, ftCreationTime.dwHighDateTime=0x1d5e700, ftLastAccessTime.dwLowDateTime=0xd8ad04f0, ftLastAccessTime.dwHighDateTime=0x1d5eefa, ftLastWriteTime.dwLowDateTime=0xd8ad04f0, ftLastWriteTime.dwHighDateTime=0x1d5eefa, nFileSizeHigh=0x0, nFileSizeLow=0x16fa, dwReserved0=0x0, dwReserved1=0x0, cFileName="bhFm36x86J-q.mp3", cAlternateFileName="BHFM36~1.MP3")) returned 1 [0117.108] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\bhFm36x86J-q.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\bhfm36x86j-q.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.108] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=5882) returned 1 [0117.108] CloseHandle (hObject=0x4bc) returned 1 [0117.108] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d7b930, ftCreationTime.dwHighDateTime=0x1d5ec9a, ftLastAccessTime.dwLowDateTime=0x6946630, ftLastAccessTime.dwHighDateTime=0x1d5e972, ftLastWriteTime.dwLowDateTime=0x6946630, ftLastWriteTime.dwHighDateTime=0x1d5e972, nFileSizeHigh=0x0, nFileSizeLow=0x18607, dwReserved0=0x0, dwReserved1=0x0, cFileName="bv1l3hhAidRFfBa.mkv", cAlternateFileName="BV1L3H~1.MKV")) returned 1 [0117.108] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\bv1l3hhAidRFfBa.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\bv1l3hhaidrffba.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.108] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=99847) returned 1 [0117.109] CloseHandle (hObject=0x4bc) returned 1 [0117.109] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa575c660, ftCreationTime.dwHighDateTime=0x1d5e740, ftLastAccessTime.dwLowDateTime=0xdf471960, ftLastAccessTime.dwHighDateTime=0x1d5e52f, ftLastWriteTime.dwLowDateTime=0xdf471960, ftLastWriteTime.dwHighDateTime=0x1d5e52f, nFileSizeHigh=0x0, nFileSizeLow=0x3913, dwReserved0=0x0, dwReserved1=0x0, cFileName="CjLyo.mkv", cAlternateFileName="")) returned 1 [0117.109] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\CjLyo.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\cjlyo.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.109] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=14611) returned 1 [0117.109] CloseHandle (hObject=0x4bc) returned 1 [0117.109] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x78e707f0, ftCreationTime.dwHighDateTime=0x1d5ef95, ftLastAccessTime.dwLowDateTime=0x12a488a0, ftLastAccessTime.dwHighDateTime=0x1d5e1e9, ftLastWriteTime.dwLowDateTime=0x12a488a0, ftLastWriteTime.dwHighDateTime=0x1d5e1e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ddRQ_63Aa9GZLWEVD", cAlternateFileName="DDRQ_6~1")) returned 1 [0117.109] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\*", lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x78e707f0, ftCreationTime.dwHighDateTime=0x1d5ef95, ftLastAccessTime.dwLowDateTime=0x12a488a0, ftLastAccessTime.dwHighDateTime=0x1d5e1e9, ftLastWriteTime.dwLowDateTime=0x12a488a0, ftLastWriteTime.dwHighDateTime=0x1d5e1e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e94d8 [0117.109] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x78e707f0, ftCreationTime.dwHighDateTime=0x1d5ef95, ftLastAccessTime.dwLowDateTime=0x12a488a0, ftLastAccessTime.dwHighDateTime=0x1d5e1e9, ftLastWriteTime.dwLowDateTime=0x12a488a0, ftLastWriteTime.dwHighDateTime=0x1d5e1e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0117.109] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f87f550, ftCreationTime.dwHighDateTime=0x1d5e4c7, ftLastAccessTime.dwLowDateTime=0x72af3200, ftLastAccessTime.dwHighDateTime=0x1d5ea5d, ftLastWriteTime.dwLowDateTime=0x72af3200, ftLastWriteTime.dwHighDateTime=0x1d5ea5d, nFileSizeHigh=0x0, nFileSizeLow=0x67ec, dwReserved0=0x0, dwReserved1=0x0, cFileName="2RYUylThgMPT.pdf", cAlternateFileName="2RYUYL~1.PDF")) returned 1 [0117.109] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\2RYUylThgMPT.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\2ryuylthgmpt.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c0 [0117.109] GetFileSizeEx (in: hFile=0x4c0, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=26604) returned 1 [0117.109] CloseHandle (hObject=0x4c0) returned 1 [0117.221] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde0a67f0, ftCreationTime.dwHighDateTime=0x1d5e2f0, ftLastAccessTime.dwLowDateTime=0xe3622110, ftLastAccessTime.dwHighDateTime=0x1d5e549, ftLastWriteTime.dwLowDateTime=0xe3622110, ftLastWriteTime.dwHighDateTime=0x1d5e549, nFileSizeHigh=0x0, nFileSizeLow=0x7e57, dwReserved0=0x0, dwReserved1=0x0, cFileName="a9yLA2TnK.gif", cAlternateFileName="A9YLA2~1.GIF")) returned 1 [0117.221] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\a9yLA2TnK.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\a9yla2tnk.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0117.221] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=32343) returned 1 [0117.221] CloseHandle (hObject=0x4c4) returned 1 [0117.221] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73cc4040, ftCreationTime.dwHighDateTime=0x1d5e677, ftLastAccessTime.dwLowDateTime=0xadae7030, ftLastAccessTime.dwHighDateTime=0x1d5e7a8, ftLastWriteTime.dwLowDateTime=0xadae7030, ftLastWriteTime.dwHighDateTime=0x1d5e7a8, nFileSizeHigh=0x0, nFileSizeLow=0x2535, dwReserved0=0x0, dwReserved1=0x0, cFileName="CgPa.pps", cAlternateFileName="")) returned 1 [0117.221] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\CgPa.pps" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\cgpa.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0117.221] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=9525) returned 1 [0117.221] CloseHandle (hObject=0x4c4) returned 1 [0117.221] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a5cb270, ftCreationTime.dwHighDateTime=0x1d5e54b, ftLastAccessTime.dwLowDateTime=0xef5c3020, ftLastAccessTime.dwHighDateTime=0x1d5e5e7, ftLastWriteTime.dwLowDateTime=0xef5c3020, ftLastWriteTime.dwHighDateTime=0x1d5e5e7, nFileSizeHigh=0x0, nFileSizeLow=0x3464, dwReserved0=0x0, dwReserved1=0x0, cFileName="D-5-76Wkwt.gif", cAlternateFileName="D-5-76~1.GIF")) returned 1 [0117.222] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\D-5-76Wkwt.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\d-5-76wkwt.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0117.222] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=13412) returned 1 [0117.222] CloseHandle (hObject=0x4c4) returned 1 [0117.222] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3153d870, ftCreationTime.dwHighDateTime=0x1d5e6e7, ftLastAccessTime.dwLowDateTime=0x882da20, ftLastAccessTime.dwHighDateTime=0x1d5ef90, ftLastWriteTime.dwLowDateTime=0x882da20, ftLastWriteTime.dwHighDateTime=0x1d5ef90, nFileSizeHigh=0x0, nFileSizeLow=0x8970, dwReserved0=0x0, dwReserved1=0x0, cFileName="gw44hhIkqEVtoC7.m4a", cAlternateFileName="GW44HH~1.M4A")) returned 1 [0117.222] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\gw44hhIkqEVtoC7.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\gw44hhikqevtoc7.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0117.222] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=35184) returned 1 [0117.222] CloseHandle (hObject=0x4c4) returned 1 [0117.222] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9890290, ftCreationTime.dwHighDateTime=0x1d5e227, ftLastAccessTime.dwLowDateTime=0x8f05bb0, ftLastAccessTime.dwHighDateTime=0x1d5ea2f, ftLastWriteTime.dwLowDateTime=0x8f05bb0, ftLastWriteTime.dwHighDateTime=0x1d5ea2f, nFileSizeHigh=0x0, nFileSizeLow=0xc3c2, dwReserved0=0x0, dwReserved1=0x0, cFileName="hI3026ksh.png", cAlternateFileName="HI3026~1.PNG")) returned 1 [0117.222] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\hI3026ksh.png" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\hi3026ksh.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0117.222] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=50114) returned 1 [0117.222] CloseHandle (hObject=0x4c4) returned 1 [0117.222] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3beb1f00, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0x663b6810, ftLastAccessTime.dwHighDateTime=0x1d5ebcd, ftLastWriteTime.dwLowDateTime=0x663b6810, ftLastWriteTime.dwHighDateTime=0x1d5ebcd, nFileSizeHigh=0x0, nFileSizeLow=0xd740, dwReserved0=0x0, dwReserved1=0x0, cFileName="ipVZraxYNRyEC0Mk.jpg", cAlternateFileName="IPVZRA~1.JPG")) returned 1 [0117.223] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\ipVZraxYNRyEC0Mk.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\ipvzraxynryec0mk.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0117.223] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=55104) returned 1 [0117.223] CloseHandle (hObject=0x4c4) returned 1 [0117.223] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xacc397b0, ftCreationTime.dwHighDateTime=0x1d5f07f, ftLastAccessTime.dwLowDateTime=0x6c860c70, ftLastAccessTime.dwHighDateTime=0x1d5eec5, ftLastWriteTime.dwLowDateTime=0x6c860c70, ftLastWriteTime.dwHighDateTime=0x1d5eec5, nFileSizeHigh=0x0, nFileSizeLow=0x7b63, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ky8AFTe8hZ 7CGo.mkv", cAlternateFileName="KY8AFT~1.MKV")) returned 1 [0117.223] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\Ky8AFTe8hZ 7CGo.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\ky8afte8hz 7cgo.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0117.223] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=31587) returned 1 [0117.223] CloseHandle (hObject=0x4c4) returned 1 [0117.223] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4001c260, ftCreationTime.dwHighDateTime=0x1d5e39f, ftLastAccessTime.dwLowDateTime=0xbc83e610, ftLastAccessTime.dwHighDateTime=0x1d5f0e7, ftLastWriteTime.dwLowDateTime=0xbc83e610, ftLastWriteTime.dwHighDateTime=0x1d5f0e7, nFileSizeHigh=0x0, nFileSizeLow=0xceef, dwReserved0=0x0, dwReserved1=0x0, cFileName="NFuV70f_4W.mkv", cAlternateFileName="NFUV70~1.MKV")) returned 1 [0117.223] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\NFuV70f_4W.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\nfuv70f_4w.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0117.223] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=52975) returned 1 [0117.223] CloseHandle (hObject=0x4c4) returned 1 [0117.224] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa129b290, ftCreationTime.dwHighDateTime=0x1d5e634, ftLastAccessTime.dwLowDateTime=0x98310, ftLastAccessTime.dwHighDateTime=0x1d5e6ff, ftLastWriteTime.dwLowDateTime=0x98310, ftLastWriteTime.dwHighDateTime=0x1d5e6ff, nFileSizeHigh=0x0, nFileSizeLow=0x4094, dwReserved0=0x0, dwReserved1=0x0, cFileName="nj5AWEtBlf6qM.gif", cAlternateFileName="NJ5AWE~1.GIF")) returned 1 [0117.224] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\nj5AWEtBlf6qM.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\nj5awetblf6qm.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0117.224] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=16532) returned 1 [0117.224] CloseHandle (hObject=0x4c4) returned 1 [0117.224] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc63e3b20, ftCreationTime.dwHighDateTime=0x1d5ea2e, ftLastAccessTime.dwLowDateTime=0xf5b75860, ftLastAccessTime.dwHighDateTime=0x1d5e6f4, ftLastWriteTime.dwLowDateTime=0xf5b75860, ftLastWriteTime.dwHighDateTime=0x1d5e6f4, nFileSizeHigh=0x0, nFileSizeLow=0xbd77, dwReserved0=0x0, dwReserved1=0x0, cFileName="TCfPZSWr50TRm.m4a", cAlternateFileName="TCFPZS~1.M4A")) returned 1 [0117.224] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\TCfPZSWr50TRm.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\tcfpzswr50trm.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0117.224] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=48503) returned 1 [0117.224] CloseHandle (hObject=0x4c4) returned 1 [0117.224] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cf8a2c0, ftCreationTime.dwHighDateTime=0x1d5ef25, ftLastAccessTime.dwLowDateTime=0xa99e6b70, ftLastAccessTime.dwHighDateTime=0x1d5e1f0, ftLastWriteTime.dwLowDateTime=0xa99e6b70, ftLastWriteTime.dwHighDateTime=0x1d5e1f0, nFileSizeHigh=0x0, nFileSizeLow=0x9a16, dwReserved0=0x0, dwReserved1=0x0, cFileName="tz2R6Is5tCxOlPN.xls", cAlternateFileName="TZ2R6I~1.XLS")) returned 1 [0117.224] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\tz2R6Is5tCxOlPN.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\tz2r6is5tcxolpn.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0117.224] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=39446) returned 1 [0117.224] CloseHandle (hObject=0x4c4) returned 1 [0117.224] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc229ce00, ftCreationTime.dwHighDateTime=0x1d5e3d0, ftLastAccessTime.dwLowDateTime=0x914de440, ftLastAccessTime.dwHighDateTime=0x1d5f101, ftLastWriteTime.dwLowDateTime=0x914de440, ftLastWriteTime.dwHighDateTime=0x1d5f101, nFileSizeHigh=0x0, nFileSizeLow=0x92ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ws-c5X_R.swf", cAlternateFileName="")) returned 1 [0117.225] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\ddRQ_63Aa9GZLWEVD\\Ws-c5X_R.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ddrq_63aa9gzlwevd\\ws-c5x_r.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c4 [0117.225] GetFileSizeEx (in: hFile=0x4c4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=37614) returned 1 [0117.225] CloseHandle (hObject=0x4c4) returned 1 [0117.225] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc229ce00, ftCreationTime.dwHighDateTime=0x1d5e3d0, ftLastAccessTime.dwLowDateTime=0x914de440, ftLastAccessTime.dwHighDateTime=0x1d5f101, ftLastWriteTime.dwLowDateTime=0x914de440, ftLastWriteTime.dwHighDateTime=0x1d5f101, nFileSizeHigh=0x0, nFileSizeLow=0x92ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ws-c5X_R.swf", cAlternateFileName="")) returned 0 [0117.225] FindClose (in: hFindFile=0x5e94d8 | out: hFindFile=0x5e94d8) returned 1 [0117.225] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0117.225] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x282c6070, ftCreationTime.dwHighDateTime=0x1d5e3cf, ftLastAccessTime.dwLowDateTime=0x6a158bc0, ftLastAccessTime.dwHighDateTime=0x1d5ef40, ftLastWriteTime.dwLowDateTime=0x6a158bc0, ftLastWriteTime.dwHighDateTime=0x1d5ef40, nFileSizeHigh=0x0, nFileSizeLow=0xaaf9, dwReserved0=0x0, dwReserved1=0x0, cFileName="dgLg92kQdJ7s-j-X7.odt", cAlternateFileName="DGLG92~1.ODT")) returned 1 [0117.225] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\dgLg92kQdJ7s-j-X7.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\dglg92kqdj7s-j-x7.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.225] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=43769) returned 1 [0117.225] CloseHandle (hObject=0x4bc) returned 1 [0117.225] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b62e850, ftCreationTime.dwHighDateTime=0x1d5e30f, ftLastAccessTime.dwLowDateTime=0x75db8840, ftLastAccessTime.dwHighDateTime=0x1d5f0eb, ftLastWriteTime.dwLowDateTime=0x75db8840, ftLastWriteTime.dwHighDateTime=0x1d5f0eb, nFileSizeHigh=0x0, nFileSizeLow=0xdb99, dwReserved0=0x0, dwReserved1=0x0, cFileName="DrftaJ.mkv", cAlternateFileName="")) returned 1 [0117.225] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\DrftaJ.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\drftaj.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.226] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=56217) returned 1 [0117.226] CloseHandle (hObject=0x4bc) returned 1 [0117.226] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd17cf750, ftCreationTime.dwHighDateTime=0x1d5e1f6, ftLastAccessTime.dwLowDateTime=0x9d385ef0, ftLastAccessTime.dwHighDateTime=0x1d5ef5a, ftLastWriteTime.dwLowDateTime=0x9d385ef0, ftLastWriteTime.dwHighDateTime=0x1d5ef5a, nFileSizeHigh=0x0, nFileSizeLow=0xdee3, dwReserved0=0x0, dwReserved1=0x0, cFileName="fBhl.wav", cAlternateFileName="")) returned 1 [0117.226] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\fBhl.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\fbhl.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.226] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=57059) returned 1 [0117.226] CloseHandle (hObject=0x4bc) returned 1 [0117.226] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x45146bf0, ftCreationTime.dwHighDateTime=0x1d5e105, ftLastAccessTime.dwLowDateTime=0x4f95b0f0, ftLastAccessTime.dwHighDateTime=0x1d5e404, ftLastWriteTime.dwLowDateTime=0x4f95b0f0, ftLastWriteTime.dwHighDateTime=0x1d5e404, nFileSizeHigh=0x0, nFileSizeLow=0x9328, dwReserved0=0x0, dwReserved1=0x0, cFileName="fwh73Z-bSqjqoibDusY.ppt", cAlternateFileName="FWH73Z~1.PPT")) returned 1 [0117.226] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\fwh73Z-bSqjqoibDusY.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\fwh73z-bsqjqoibdusy.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.226] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=37672) returned 1 [0117.226] CloseHandle (hObject=0x4bc) returned 1 [0117.226] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61209750, ftCreationTime.dwHighDateTime=0x1d5e165, ftLastAccessTime.dwLowDateTime=0xc7077d00, ftLastAccessTime.dwHighDateTime=0x1d5e9ca, ftLastWriteTime.dwLowDateTime=0xc7077d00, ftLastWriteTime.dwHighDateTime=0x1d5e9ca, nFileSizeHigh=0x0, nFileSizeLow=0x15936, dwReserved0=0x0, dwReserved1=0x0, cFileName="G6aYH.csv", cAlternateFileName="")) returned 1 [0117.226] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\G6aYH.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\g6ayh.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.226] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=88374) returned 1 [0117.227] CloseHandle (hObject=0x4bc) returned 1 [0117.227] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18ece3f0, ftCreationTime.dwHighDateTime=0x1d5f022, ftLastAccessTime.dwLowDateTime=0xe32f7170, ftLastAccessTime.dwHighDateTime=0x1d5edd2, ftLastWriteTime.dwLowDateTime=0xe32f7170, ftLastWriteTime.dwHighDateTime=0x1d5edd2, nFileSizeHigh=0x0, nFileSizeLow=0xbe1f, dwReserved0=0x0, dwReserved1=0x0, cFileName="hgQGC0SqUAZBJOJr.jpg", cAlternateFileName="HGQGC0~1.JPG")) returned 1 [0117.227] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\hgQGC0SqUAZBJOJr.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\hgqgc0squazbjojr.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.227] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=48671) returned 1 [0117.227] CloseHandle (hObject=0x4bc) returned 1 [0117.227] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6787f830, ftCreationTime.dwHighDateTime=0x1d5ebc0, ftLastAccessTime.dwLowDateTime=0x1945db0, ftLastAccessTime.dwHighDateTime=0x1d5e1ad, ftLastWriteTime.dwLowDateTime=0x1945db0, ftLastWriteTime.dwHighDateTime=0x1d5e1ad, nFileSizeHigh=0x0, nFileSizeLow=0xdeeb, dwReserved0=0x0, dwReserved1=0x0, cFileName="HojhlB8n.gif", cAlternateFileName="")) returned 1 [0117.227] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\HojhlB8n.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\hojhlb8n.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.227] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=57067) returned 1 [0117.227] CloseHandle (hObject=0x4bc) returned 1 [0117.227] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x536ada80, ftCreationTime.dwHighDateTime=0x1d5ec78, ftLastAccessTime.dwLowDateTime=0xefd1da60, ftLastAccessTime.dwHighDateTime=0x1d5ec3f, ftLastWriteTime.dwLowDateTime=0xefd1da60, ftLastWriteTime.dwHighDateTime=0x1d5ec3f, nFileSizeHigh=0x0, nFileSizeLow=0x1e2e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Jh_hq5JdmN_wFWjVSYzr.jpg", cAlternateFileName="JH_HQ5~1.JPG")) returned 1 [0117.227] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\Jh_hq5JdmN_wFWjVSYzr.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\jh_hq5jdmn_wfwjvsyzr.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.227] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=7726) returned 1 [0117.227] CloseHandle (hObject=0x4bc) returned 1 [0117.228] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e924080, ftCreationTime.dwHighDateTime=0x1d5ee5f, ftLastAccessTime.dwLowDateTime=0x4fbd3100, ftLastAccessTime.dwHighDateTime=0x1d5e834, ftLastWriteTime.dwLowDateTime=0x4fbd3100, ftLastWriteTime.dwHighDateTime=0x1d5e834, nFileSizeHigh=0x0, nFileSizeLow=0x8ba3, dwReserved0=0x0, dwReserved1=0x0, cFileName="k3ax.gif", cAlternateFileName="")) returned 1 [0117.228] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\k3ax.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\k3ax.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.228] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=35747) returned 1 [0117.228] CloseHandle (hObject=0x4bc) returned 1 [0117.228] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23fb1810, ftCreationTime.dwHighDateTime=0x1d5e7db, ftLastAccessTime.dwLowDateTime=0x41bc9240, ftLastAccessTime.dwHighDateTime=0x1d5e4d2, ftLastWriteTime.dwLowDateTime=0x41bc9240, ftLastWriteTime.dwHighDateTime=0x1d5e4d2, nFileSizeHigh=0x0, nFileSizeLow=0x8170, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEygCydHx0dSlm3Fxu.m4a", cAlternateFileName="KEYGCY~1.M4A")) returned 1 [0117.228] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\kEygCydHx0dSlm3Fxu.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\keygcydhx0dslm3fxu.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.228] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=33136) returned 1 [0117.228] CloseHandle (hObject=0x4bc) returned 1 [0117.228] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10c40, ftCreationTime.dwHighDateTime=0x1d5e50a, ftLastAccessTime.dwLowDateTime=0x20d48320, ftLastAccessTime.dwHighDateTime=0x1d5ec4e, ftLastWriteTime.dwLowDateTime=0x20d48320, ftLastWriteTime.dwHighDateTime=0x1d5ec4e, nFileSizeHigh=0x0, nFileSizeLow=0xd6a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MV_DfPuhTOVFktm_ip3.flv", cAlternateFileName="MV_DFP~1.FLV")) returned 1 [0117.228] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\MV_DfPuhTOVFktm_ip3.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\mv_dfpuhtovfktm_ip3.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.228] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=54944) returned 1 [0117.228] CloseHandle (hObject=0x4bc) returned 1 [0117.229] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb82f920, ftCreationTime.dwHighDateTime=0x1d5ed7f, ftLastAccessTime.dwLowDateTime=0x2911ed20, ftLastAccessTime.dwHighDateTime=0x1d5e48d, ftLastWriteTime.dwLowDateTime=0x2911ed20, ftLastWriteTime.dwHighDateTime=0x1d5e48d, nFileSizeHigh=0x0, nFileSizeLow=0x149bb, dwReserved0=0x0, dwReserved1=0x0, cFileName="mwRAOI6pzaO.wav", cAlternateFileName="MWRAOI~1.WAV")) returned 1 [0117.229] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\mwRAOI6pzaO.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\mwraoi6pzao.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.229] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=84411) returned 1 [0117.229] CloseHandle (hObject=0x4bc) returned 1 [0117.229] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a25ea50, ftCreationTime.dwHighDateTime=0x1d5e5ef, ftLastAccessTime.dwLowDateTime=0xc4269af0, ftLastAccessTime.dwHighDateTime=0x1d5efae, ftLastWriteTime.dwLowDateTime=0xc4269af0, ftLastWriteTime.dwHighDateTime=0x1d5efae, nFileSizeHigh=0x0, nFileSizeLow=0xe372, dwReserved0=0x0, dwReserved1=0x0, cFileName="o-BbNCtBLNLKdH.m4a", cAlternateFileName="O-BBNC~1.M4A")) returned 1 [0117.229] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\o-BbNCtBLNLKdH.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\o-bbnctblnlkdh.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.229] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=58226) returned 1 [0117.229] CloseHandle (hObject=0x4bc) returned 1 [0117.229] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc69f990, ftCreationTime.dwHighDateTime=0x1d5e7e0, ftLastAccessTime.dwLowDateTime=0xb4e35080, ftLastAccessTime.dwHighDateTime=0x1d5ecf0, ftLastWriteTime.dwLowDateTime=0xb4e35080, ftLastWriteTime.dwHighDateTime=0x1d5ecf0, nFileSizeHigh=0x0, nFileSizeLow=0x7801, dwReserved0=0x0, dwReserved1=0x0, cFileName="prHWxLErhnS1iwF3M.flv", cAlternateFileName="PRHWXL~1.FLV")) returned 1 [0117.229] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\prHWxLErhnS1iwF3M.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\prhwxlerhns1iwf3m.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.229] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=30721) returned 1 [0117.230] CloseHandle (hObject=0x4bc) returned 1 [0117.230] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x324e4750, ftCreationTime.dwHighDateTime=0x1d5e521, ftLastAccessTime.dwLowDateTime=0xc2af2c00, ftLastAccessTime.dwHighDateTime=0x1d5e680, ftLastWriteTime.dwLowDateTime=0xc2af2c00, ftLastWriteTime.dwHighDateTime=0x1d5e680, nFileSizeHigh=0x0, nFileSizeLow=0x669a, dwReserved0=0x0, dwReserved1=0x0, cFileName="pzJztr5tdjj66lv.gif", cAlternateFileName="PZJZTR~1.GIF")) returned 1 [0117.230] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\pzJztr5tdjj66lv.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\pzjztr5tdjj66lv.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.230] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=26266) returned 1 [0117.230] CloseHandle (hObject=0x4bc) returned 1 [0117.230] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd58031a0, ftCreationTime.dwHighDateTime=0x1d5e9ad, ftLastAccessTime.dwLowDateTime=0xc543ac60, ftLastAccessTime.dwHighDateTime=0x1d5e208, ftLastWriteTime.dwLowDateTime=0xc543ac60, ftLastWriteTime.dwHighDateTime=0x1d5e208, nFileSizeHigh=0x0, nFileSizeLow=0xf16e, dwReserved0=0x0, dwReserved1=0x0, cFileName="rlspq.mp4", cAlternateFileName="")) returned 1 [0117.230] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\rlspq.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\rlspq.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.230] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=61806) returned 1 [0117.230] CloseHandle (hObject=0x4bc) returned 1 [0117.230] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70e73c40, ftCreationTime.dwHighDateTime=0x1d5e357, ftLastAccessTime.dwLowDateTime=0xb2bb52e0, ftLastAccessTime.dwHighDateTime=0x1d5e128, ftLastWriteTime.dwLowDateTime=0xb2bb52e0, ftLastWriteTime.dwHighDateTime=0x1d5e128, nFileSizeHigh=0x0, nFileSizeLow=0x78ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="rpWItY6nopm7xQaAsP.bmp", cAlternateFileName="RPWITY~1.BMP")) returned 1 [0117.230] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\rpWItY6nopm7xQaAsP.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\rpwity6nopm7xqaasp.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4bc [0117.230] GetFileSizeEx (in: hFile=0x4bc, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=30958) returned 1 [0117.231] CloseHandle (hObject=0x4bc) returned 1 [0117.231] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e400f0, ftCreationTime.dwHighDateTime=0x1d5e448, ftLastAccessTime.dwLowDateTime=0x5c7f97c0, ftLastAccessTime.dwHighDateTime=0x1d5e622, ftLastWriteTime.dwLowDateTime=0x5c7f97c0, ftLastWriteTime.dwHighDateTime=0x1d5e622, nFileSizeHigh=0x0, nFileSizeLow=0xabf2, dwReserved0=0x0, dwReserved1=0x0, cFileName="SVeZoYdP17eLM.avi", cAlternateFileName="SVEZOY~1.AVI")) returned 1 [0117.231] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\SVeZoYdP17eLM.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\svezoydp17elm.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0122.084] GetFileSizeEx (in: hFile=0x4ec, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=44018) returned 1 [0122.084] CloseHandle (hObject=0x4ec) returned 1 [0122.084] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf78bf50, ftCreationTime.dwHighDateTime=0x1d5eddd, ftLastAccessTime.dwLowDateTime=0xb680c740, ftLastAccessTime.dwHighDateTime=0x1d5e676, ftLastWriteTime.dwLowDateTime=0xb680c740, ftLastWriteTime.dwHighDateTime=0x1d5e676, nFileSizeHigh=0x0, nFileSizeLow=0x17fd6, dwReserved0=0x0, dwReserved1=0x0, cFileName="y--o39hEyCRR.wav", cAlternateFileName="Y--O39~1.WAV")) returned 1 [0122.246] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\y--o39hEyCRR.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\y--o39heycrr.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.246] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=98262) returned 1 [0122.246] CloseHandle (hObject=0x428) returned 1 [0122.246] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x814ff590, ftCreationTime.dwHighDateTime=0x1d5e762, ftLastAccessTime.dwLowDateTime=0x47f60fc0, ftLastAccessTime.dwHighDateTime=0x1d5f0b6, ftLastWriteTime.dwLowDateTime=0x47f60fc0, ftLastWriteTime.dwHighDateTime=0x1d5f0b6, nFileSizeHigh=0x0, nFileSizeLow=0x4c8c, dwReserved0=0x0, dwReserved1=0x0, cFileName="zS6JB8A1n7AN7vf0wgM.swf", cAlternateFileName="ZS6JB8~1.SWF")) returned 1 [0122.246] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\zS6JB8A1n7AN7vf0wgM.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\zs6jb8a1n7an7vf0wgm.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.246] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=19596) returned 1 [0122.246] CloseHandle (hObject=0x428) returned 1 [0122.247] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25a14580, ftCreationTime.dwHighDateTime=0x1d5ee53, ftLastAccessTime.dwLowDateTime=0xe84ae710, ftLastAccessTime.dwHighDateTime=0x1d5eb58, ftLastWriteTime.dwLowDateTime=0xe84ae710, ftLastWriteTime.dwHighDateTime=0x1d5eb58, nFileSizeHigh=0x0, nFileSizeLow=0xb6a1, dwReserved0=0x0, dwReserved1=0x0, cFileName="zTp7nBoY7Zx.swf", cAlternateFileName="ZTP7NB~1.SWF")) returned 1 [0122.247] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\zTp7nBoY7Zx.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\ztp7nboy7zx.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.247] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=46753) returned 1 [0122.247] CloseHandle (hObject=0x428) returned 1 [0122.247] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbab29de0, ftCreationTime.dwHighDateTime=0x1d5ea57, ftLastAccessTime.dwLowDateTime=0x9daadaf0, ftLastAccessTime.dwHighDateTime=0x1d5efca, ftLastWriteTime.dwLowDateTime=0x9daadaf0, ftLastWriteTime.dwHighDateTime=0x1d5efca, nFileSizeHigh=0x0, nFileSizeLow=0x1349d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Zyk-R0xL.png", cAlternateFileName="")) returned 1 [0122.247] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\Zyk-R0xL.png" (normalized: "c:\\users\\fd1hvy\\desktop\\zyk-r0xl.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.247] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=79005) returned 1 [0122.247] CloseHandle (hObject=0x428) returned 1 [0122.247] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40c83610, ftCreationTime.dwHighDateTime=0x1d5e986, ftLastAccessTime.dwLowDateTime=0xd07342f0, ftLastAccessTime.dwHighDateTime=0x1d5e95e, ftLastWriteTime.dwLowDateTime=0xd07342f0, ftLastWriteTime.dwHighDateTime=0x1d5e95e, nFileSizeHigh=0x0, nFileSizeLow=0xf40, dwReserved0=0x0, dwReserved1=0x0, cFileName="_Nryel97 k.mp3", cAlternateFileName="_NRYEL~1.MP3")) returned 1 [0122.247] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\_Nryel97 k.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\_nryel97 k.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.247] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=3904) returned 1 [0122.247] CloseHandle (hObject=0x428) returned 1 [0122.247] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac9bc9a0, ftCreationTime.dwHighDateTime=0x1d5e856, ftLastAccessTime.dwLowDateTime=0x6c596f10, ftLastAccessTime.dwHighDateTime=0x1d5e4bd, ftLastWriteTime.dwLowDateTime=0x6c596f10, ftLastWriteTime.dwHighDateTime=0x1d5e4bd, nFileSizeHigh=0x0, nFileSizeLow=0x167ec, dwReserved0=0x0, dwReserved1=0x0, cFileName="_XCHXa7ACE_.jpg", cAlternateFileName="_XCHXA~1.JPG")) returned 1 [0122.248] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Desktop\\_XCHXa7ACE_.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\_xchxa7ace_.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.248] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=92140) returned 1 [0122.248] CloseHandle (hObject=0x428) returned 1 [0122.248] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac9bc9a0, ftCreationTime.dwHighDateTime=0x1d5e856, ftLastAccessTime.dwLowDateTime=0x6c596f10, ftLastAccessTime.dwHighDateTime=0x1d5e4bd, ftLastWriteTime.dwLowDateTime=0x6c596f10, ftLastWriteTime.dwHighDateTime=0x1d5e4bd, nFileSizeHigh=0x0, nFileSizeLow=0x167ec, dwReserved0=0x0, dwReserved1=0x0, cFileName="_XCHXa7ACE_.jpg", cAlternateFileName="_XCHXA~1.JPG")) returned 0 [0122.248] FindClose (in: hFindFile=0x5e9218 | out: hFindFile=0x5e9218) returned 1 [0122.248] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5af1c39, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5af1c39, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0122.248] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Documents\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5af1c39, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5af1c39, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e94d8 [0122.248] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5af1c39, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5af1c39, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.249] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2f41db0, ftCreationTime.dwHighDateTime=0x1d5e3e2, ftLastAccessTime.dwLowDateTime=0x9b0892d0, ftLastAccessTime.dwHighDateTime=0x1d5e537, ftLastWriteTime.dwLowDateTime=0x9b0892d0, ftLastWriteTime.dwHighDateTime=0x1d5e537, nFileSizeHigh=0x0, nFileSizeLow=0x4b6, dwReserved0=0x0, dwReserved1=0x0, cFileName="1jPEcZX.csv", cAlternateFileName="")) returned 1 [0122.249] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\1jPEcZX.csv" (normalized: "c:\\users\\fd1hvy\\documents\\1jpeczx.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.249] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=1206) returned 1 [0122.249] CloseHandle (hObject=0x428) returned 1 [0122.249] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20ee9220, ftCreationTime.dwHighDateTime=0x1d5f030, ftLastAccessTime.dwLowDateTime=0xf7aaf880, ftLastAccessTime.dwHighDateTime=0x1d5e527, ftLastWriteTime.dwLowDateTime=0xf7aaf880, ftLastWriteTime.dwHighDateTime=0x1d5e527, nFileSizeHigh=0x0, nFileSizeLow=0x1483, dwReserved0=0x0, dwReserved1=0x0, cFileName="2Y _4amHkJ9jaX.odp", cAlternateFileName="2Y_4AM~1.ODP")) returned 1 [0122.249] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\2Y _4amHkJ9jaX.odp" (normalized: "c:\\users\\fd1hvy\\documents\\2y _4amhkj9jax.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.249] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=5251) returned 1 [0122.249] CloseHandle (hObject=0x428) returned 1 [0122.249] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5492680, ftCreationTime.dwHighDateTime=0x1d56739, ftLastAccessTime.dwLowDateTime=0xc9085c70, ftLastAccessTime.dwHighDateTime=0x1d565fc, ftLastWriteTime.dwLowDateTime=0xc9085c70, ftLastWriteTime.dwHighDateTime=0x1d565fc, nFileSizeHigh=0x0, nFileSizeLow=0x182cd, dwReserved0=0x0, dwReserved1=0x0, cFileName="4akAzvKohi9eei9.docx", cAlternateFileName="4AKAZV~1.DOC")) returned 1 [0122.249] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\4akAzvKohi9eei9.docx" (normalized: "c:\\users\\fd1hvy\\documents\\4akazvkohi9eei9.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.249] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=99021) returned 1 [0122.249] CloseHandle (hObject=0x428) returned 1 [0122.250] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44e54d00, ftCreationTime.dwHighDateTime=0x1d5de91, ftLastAccessTime.dwLowDateTime=0xa5708280, ftLastAccessTime.dwHighDateTime=0x1d5aa74, ftLastWriteTime.dwLowDateTime=0xa5708280, ftLastWriteTime.dwHighDateTime=0x1d5aa74, nFileSizeHigh=0x0, nFileSizeLow=0x12f0f, dwReserved0=0x0, dwReserved1=0x0, cFileName="6iKYEdfX49q.pptx", cAlternateFileName="6IKYED~1.PPT")) returned 1 [0122.250] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\6iKYEdfX49q.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\6ikyedfx49q.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.250] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=77583) returned 1 [0122.250] CloseHandle (hObject=0x428) returned 1 [0122.250] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab69b090, ftCreationTime.dwHighDateTime=0x1d5ebeb, ftLastAccessTime.dwLowDateTime=0x250cbcc0, ftLastAccessTime.dwHighDateTime=0x1d5e6f7, ftLastWriteTime.dwLowDateTime=0x250cbcc0, ftLastWriteTime.dwHighDateTime=0x1d5e6f7, nFileSizeHigh=0x0, nFileSizeLow=0xdedb, dwReserved0=0x0, dwReserved1=0x0, cFileName="78YmE.doc", cAlternateFileName="")) returned 1 [0122.250] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\78YmE.doc" (normalized: "c:\\users\\fd1hvy\\documents\\78yme.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.250] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=57051) returned 1 [0122.250] CloseHandle (hObject=0x428) returned 1 [0122.250] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6b2430, ftCreationTime.dwHighDateTime=0x1d593f8, ftLastAccessTime.dwLowDateTime=0xeb653290, ftLastAccessTime.dwHighDateTime=0x1d5de77, ftLastWriteTime.dwLowDateTime=0xeb653290, ftLastWriteTime.dwHighDateTime=0x1d5de77, nFileSizeHigh=0x0, nFileSizeLow=0x10a4, dwReserved0=0x0, dwReserved1=0x0, cFileName="ay9feOWyD.docx", cAlternateFileName="AY9FEO~1.DOC")) returned 1 [0122.250] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\ay9feOWyD.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ay9feowyd.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.250] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=4260) returned 1 [0122.250] CloseHandle (hObject=0x428) returned 1 [0122.250] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3009fb10, ftCreationTime.dwHighDateTime=0x1d5a2d2, ftLastAccessTime.dwLowDateTime=0x1b6f1e90, ftLastAccessTime.dwHighDateTime=0x1d5ebdb, ftLastWriteTime.dwLowDateTime=0x1b6f1e90, ftLastWriteTime.dwHighDateTime=0x1d5ebdb, nFileSizeHigh=0x0, nFileSizeLow=0x6177, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bk8nP-jO.docx", cAlternateFileName="BK8NP-~1.DOC")) returned 1 [0122.250] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Bk8nP-jO.docx" (normalized: "c:\\users\\fd1hvy\\documents\\bk8np-jo.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.251] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=24951) returned 1 [0122.251] CloseHandle (hObject=0x428) returned 1 [0122.251] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87e83f10, ftCreationTime.dwHighDateTime=0x1d5ee1b, ftLastAccessTime.dwLowDateTime=0x1c15e70, ftLastAccessTime.dwHighDateTime=0x1d5e2dc, ftLastWriteTime.dwLowDateTime=0x1c15e70, ftLastWriteTime.dwHighDateTime=0x1d5e2dc, nFileSizeHigh=0x0, nFileSizeLow=0x3df4, dwReserved0=0x0, dwReserved1=0x0, cFileName="bMaLsw75UQsO4G.ods", cAlternateFileName="BMALSW~1.ODS")) returned 1 [0122.251] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\bMaLsw75UQsO4G.ods" (normalized: "c:\\users\\fd1hvy\\documents\\bmalsw75uqso4g.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.251] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=15860) returned 1 [0122.251] CloseHandle (hObject=0x428) returned 1 [0122.251] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe96cd3f0, ftCreationTime.dwHighDateTime=0x1d5ee9c, ftLastAccessTime.dwLowDateTime=0x84368060, ftLastAccessTime.dwHighDateTime=0x1d5e0e3, ftLastWriteTime.dwLowDateTime=0x84368060, ftLastWriteTime.dwHighDateTime=0x1d5e0e3, nFileSizeHigh=0x0, nFileSizeLow=0x6b19, dwReserved0=0x0, dwReserved1=0x0, cFileName="CmXvogBGg_Gw.pdf", cAlternateFileName="CMXVOG~1.PDF")) returned 1 [0122.251] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\CmXvogBGg_Gw.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\cmxvogbgg_gw.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.251] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=27417) returned 1 [0122.251] CloseHandle (hObject=0x428) returned 1 [0122.251] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0122.251] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.252] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=348160) returned 1 [0122.252] CloseHandle (hObject=0x428) returned 1 [0122.252] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.252] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5436ddf0, ftCreationTime.dwHighDateTime=0x1d5e6a2, ftLastAccessTime.dwLowDateTime=0xdeb46610, ftLastAccessTime.dwHighDateTime=0x1d5e67e, ftLastWriteTime.dwLowDateTime=0xdeb46610, ftLastWriteTime.dwHighDateTime=0x1d5e67e, nFileSizeHigh=0x0, nFileSizeLow=0xdd01, dwReserved0=0x0, dwReserved1=0x0, cFileName="GO9VpnzZL6arKG76JRPk.pdf", cAlternateFileName="GO9VPN~1.PDF")) returned 1 [0122.252] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\GO9VpnzZL6arKG76JRPk.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\go9vpnzzl6arkg76jrpk.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.252] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=56577) returned 1 [0122.252] CloseHandle (hObject=0x428) returned 1 [0122.252] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18719bc0, ftCreationTime.dwHighDateTime=0x1d5d8b0, ftLastAccessTime.dwLowDateTime=0xc9b4ae80, ftLastAccessTime.dwHighDateTime=0x1d59c61, ftLastWriteTime.dwLowDateTime=0xc9b4ae80, ftLastWriteTime.dwHighDateTime=0x1d59c61, nFileSizeHigh=0x0, nFileSizeLow=0x187f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="HlsWqDXyVV IZyzbif.pptx", cAlternateFileName="HLSWQD~1.PPT")) returned 1 [0122.252] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\HlsWqDXyVV IZyzbif.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\hlswqdxyvv izyzbif.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.252] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=100343) returned 1 [0122.252] CloseHandle (hObject=0x428) returned 1 [0122.253] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdc8f6d0, ftCreationTime.dwHighDateTime=0x1d5e1f9, ftLastAccessTime.dwLowDateTime=0x27a81c90, ftLastAccessTime.dwHighDateTime=0x1d5ee54, ftLastWriteTime.dwLowDateTime=0x27a81c90, ftLastWriteTime.dwHighDateTime=0x1d5ee54, nFileSizeHigh=0x0, nFileSizeLow=0xbe1e, dwReserved0=0x0, dwReserved1=0x0, cFileName="HPUs62TDyPWuNtVN.odp", cAlternateFileName="HPUS62~1.ODP")) returned 1 [0122.253] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\HPUs62TDyPWuNtVN.odp" (normalized: "c:\\users\\fd1hvy\\documents\\hpus62tdypwuntvn.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.253] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=48670) returned 1 [0122.253] CloseHandle (hObject=0x428) returned 1 [0122.253] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x71798f30, ftCreationTime.dwHighDateTime=0x1d5e36d, ftLastAccessTime.dwLowDateTime=0x74b1a570, ftLastAccessTime.dwHighDateTime=0x1d5ec91, ftLastWriteTime.dwLowDateTime=0x74b1a570, ftLastWriteTime.dwHighDateTime=0x1d5ec91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="jT5RZmL", cAlternateFileName="")) returned 1 [0122.253] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\*", lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x71798f30, ftCreationTime.dwHighDateTime=0x1d5e36d, ftLastAccessTime.dwLowDateTime=0x74b1a570, ftLastAccessTime.dwHighDateTime=0x1d5ec91, ftLastWriteTime.dwLowDateTime=0x74b1a570, ftLastWriteTime.dwHighDateTime=0x1d5ec91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9518 [0122.253] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x71798f30, ftCreationTime.dwHighDateTime=0x1d5e36d, ftLastAccessTime.dwLowDateTime=0x74b1a570, ftLastAccessTime.dwHighDateTime=0x1d5ec91, ftLastWriteTime.dwLowDateTime=0x74b1a570, ftLastWriteTime.dwHighDateTime=0x1d5ec91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.253] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b27b8a0, ftCreationTime.dwHighDateTime=0x1d5ee00, ftLastAccessTime.dwLowDateTime=0xc6c61c20, ftLastAccessTime.dwHighDateTime=0x1d5ec18, ftLastWriteTime.dwLowDateTime=0xc6c61c20, ftLastWriteTime.dwHighDateTime=0x1d5ec18, nFileSizeHigh=0x0, nFileSizeLow=0xd9c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DDTfjQYai0-MJehWvH4.pptx", cAlternateFileName="DDTFJQ~1.PPT")) returned 1 [0122.253] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\DDTfjQYai0-MJehWvH4.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\ddtfjqyai0-mjehwvh4.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.253] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=55744) returned 1 [0122.253] CloseHandle (hObject=0x4b4) returned 1 [0122.253] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa155b720, ftCreationTime.dwHighDateTime=0x1d5efa1, ftLastAccessTime.dwLowDateTime=0xf4382f00, ftLastAccessTime.dwHighDateTime=0x1d5e78f, ftLastWriteTime.dwLowDateTime=0xf4382f00, ftLastWriteTime.dwHighDateTime=0x1d5e78f, nFileSizeHigh=0x0, nFileSizeLow=0x5ebb, dwReserved0=0x0, dwReserved1=0x0, cFileName="EI_E.rtf", cAlternateFileName="")) returned 1 [0122.253] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\EI_E.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\ei_e.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.254] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=24251) returned 1 [0122.254] CloseHandle (hObject=0x4b4) returned 1 [0122.254] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbf6c720, ftCreationTime.dwHighDateTime=0x1d5efbc, ftLastAccessTime.dwLowDateTime=0xb2821040, ftLastAccessTime.dwHighDateTime=0x1d5eb35, ftLastWriteTime.dwLowDateTime=0xb2821040, ftLastWriteTime.dwHighDateTime=0x1d5eb35, nFileSizeHigh=0x0, nFileSizeLow=0x89aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="F4CP5Fq.pdf", cAlternateFileName="")) returned 1 [0122.254] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\F4CP5Fq.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\f4cp5fq.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.254] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=35242) returned 1 [0122.254] CloseHandle (hObject=0x4b4) returned 1 [0122.254] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3acf3e10, ftCreationTime.dwHighDateTime=0x1d5ee37, ftLastAccessTime.dwLowDateTime=0x14638e90, ftLastAccessTime.dwHighDateTime=0x1d5ee9e, ftLastWriteTime.dwLowDateTime=0x14638e90, ftLastWriteTime.dwHighDateTime=0x1d5ee9e, nFileSizeHigh=0x0, nFileSizeLow=0xd59b, dwReserved0=0x0, dwReserved1=0x0, cFileName="K8dwU3H43N.doc", cAlternateFileName="K8DWU3~1.DOC")) returned 1 [0122.254] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\K8dwU3H43N.doc" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\k8dwu3h43n.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.254] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=54683) returned 1 [0122.254] CloseHandle (hObject=0x4b4) returned 1 [0122.254] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf453c410, ftCreationTime.dwHighDateTime=0x1d5ed73, ftLastAccessTime.dwLowDateTime=0x6b2560d0, ftLastAccessTime.dwHighDateTime=0x1d5ef0e, ftLastWriteTime.dwLowDateTime=0x6b2560d0, ftLastWriteTime.dwHighDateTime=0x1d5ef0e, nFileSizeHigh=0x0, nFileSizeLow=0x11353, dwReserved0=0x0, dwReserved1=0x0, cFileName="L6T1dJyaDiBdFgGOoDj.pptx", cAlternateFileName="L6T1DJ~1.PPT")) returned 1 [0122.254] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\L6T1dJyaDiBdFgGOoDj.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\l6t1djyadibdfggoodj.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.254] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=70483) returned 1 [0122.254] CloseHandle (hObject=0x4b4) returned 1 [0122.255] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2e48b40, ftCreationTime.dwHighDateTime=0x1d5e72d, ftLastAccessTime.dwLowDateTime=0x52986f90, ftLastAccessTime.dwHighDateTime=0x1d5f0bb, ftLastWriteTime.dwLowDateTime=0x52986f90, ftLastWriteTime.dwHighDateTime=0x1d5f0bb, nFileSizeHigh=0x0, nFileSizeLow=0x1159d, dwReserved0=0x0, dwReserved1=0x0, cFileName="LweE2b4T81TD.odt", cAlternateFileName="LWEE2B~1.ODT")) returned 1 [0122.255] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\jT5RZmL\\LweE2b4T81TD.odt" (normalized: "c:\\users\\fd1hvy\\documents\\jt5rzml\\lwee2b4t81td.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.255] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=71069) returned 1 [0122.255] CloseHandle (hObject=0x4b4) returned 1 [0122.255] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2e48b40, ftCreationTime.dwHighDateTime=0x1d5e72d, ftLastAccessTime.dwLowDateTime=0x52986f90, ftLastAccessTime.dwHighDateTime=0x1d5f0bb, ftLastWriteTime.dwLowDateTime=0x52986f90, ftLastWriteTime.dwHighDateTime=0x1d5f0bb, nFileSizeHigh=0x0, nFileSizeLow=0x1159d, dwReserved0=0x0, dwReserved1=0x0, cFileName="LweE2b4T81TD.odt", cAlternateFileName="LWEE2B~1.ODT")) returned 0 [0122.255] FindClose (in: hFindFile=0x5e9518 | out: hFindFile=0x5e9518) returned 1 [0122.255] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd414aa30, ftCreationTime.dwHighDateTime=0x1d5eed0, ftLastAccessTime.dwLowDateTime=0xe77c8660, ftLastAccessTime.dwHighDateTime=0x1d5ec0f, ftLastWriteTime.dwLowDateTime=0xe77c8660, ftLastWriteTime.dwHighDateTime=0x1d5ec0f, nFileSizeHigh=0x0, nFileSizeLow=0xae30, dwReserved0=0x0, dwReserved1=0x0, cFileName="kIfN.xls", cAlternateFileName="")) returned 1 [0122.255] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\kIfN.xls" (normalized: "c:\\users\\fd1hvy\\documents\\kifn.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.255] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=44592) returned 1 [0122.255] CloseHandle (hObject=0x428) returned 1 [0122.255] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb82ee450, ftCreationTime.dwHighDateTime=0x1d570b5, ftLastAccessTime.dwLowDateTime=0x82aed6c0, ftLastAccessTime.dwHighDateTime=0x1d5776b, ftLastWriteTime.dwLowDateTime=0x82aed6c0, ftLastWriteTime.dwHighDateTime=0x1d5776b, nFileSizeHigh=0x0, nFileSizeLow=0x3044, dwReserved0=0x0, dwReserved1=0x0, cFileName="mdjaC.xlsx", cAlternateFileName="MDJAC~1.XLS")) returned 1 [0122.255] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\mdjaC.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\mdjac.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.255] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=12356) returned 1 [0122.255] CloseHandle (hObject=0x428) returned 1 [0122.256] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0122.256] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0122.256] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0122.256] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0122.256] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x408f5460, ftCreationTime.dwHighDateTime=0x1d595d7, ftLastAccessTime.dwLowDateTime=0x84f3ec00, ftLastAccessTime.dwHighDateTime=0x1d5dd09, ftLastWriteTime.dwLowDateTime=0x84f3ec00, ftLastWriteTime.dwHighDateTime=0x1d5dd09, nFileSizeHigh=0x0, nFileSizeLow=0x14703, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nxB6cvaH.pptx", cAlternateFileName="NXB6CV~1.PPT")) returned 1 [0122.256] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\nxB6cvaH.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\nxb6cvah.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.256] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=83715) returned 1 [0122.256] CloseHandle (hObject=0x428) returned 1 [0122.256] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf1f6250, ftCreationTime.dwHighDateTime=0x1d5e5a6, ftLastAccessTime.dwLowDateTime=0xb2c35ae0, ftLastAccessTime.dwHighDateTime=0x1d5e807, ftLastWriteTime.dwLowDateTime=0xb2c35ae0, ftLastWriteTime.dwHighDateTime=0x1d5e807, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oHcP", cAlternateFileName="")) returned 1 [0122.256] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\*", lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf1f6250, ftCreationTime.dwHighDateTime=0x1d5e5a6, ftLastAccessTime.dwLowDateTime=0xb2c35ae0, ftLastAccessTime.dwHighDateTime=0x1d5e807, ftLastWriteTime.dwLowDateTime=0xb2c35ae0, ftLastWriteTime.dwHighDateTime=0x1d5e807, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9758 [0122.256] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcf1f6250, ftCreationTime.dwHighDateTime=0x1d5e5a6, ftLastAccessTime.dwLowDateTime=0xb2c35ae0, ftLastAccessTime.dwHighDateTime=0x1d5e807, ftLastWriteTime.dwLowDateTime=0xb2c35ae0, ftLastWriteTime.dwHighDateTime=0x1d5e807, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.256] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32eaa820, ftCreationTime.dwHighDateTime=0x1d5efc6, ftLastAccessTime.dwLowDateTime=0x3bd44480, ftLastAccessTime.dwHighDateTime=0x1d5e640, ftLastWriteTime.dwLowDateTime=0x3bd44480, ftLastWriteTime.dwHighDateTime=0x1d5e640, nFileSizeHigh=0x0, nFileSizeLow=0x7bd7, dwReserved0=0x0, dwReserved1=0x0, cFileName="1uVEQolTG EGjDD97L.docx", cAlternateFileName="1UVEQO~1.DOC")) returned 1 [0122.256] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\1uVEQolTG EGjDD97L.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\1uveqoltg egjdd97l.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.256] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=31703) returned 1 [0122.256] CloseHandle (hObject=0x4b4) returned 1 [0122.256] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b78a930, ftCreationTime.dwHighDateTime=0x1d5eb93, ftLastAccessTime.dwLowDateTime=0xcb61c740, ftLastAccessTime.dwHighDateTime=0x1d5e2f7, ftLastWriteTime.dwLowDateTime=0xcb61c740, ftLastWriteTime.dwHighDateTime=0x1d5e2f7, nFileSizeHigh=0x0, nFileSizeLow=0xeae4, dwReserved0=0x0, dwReserved1=0x0, cFileName="d2RfeBt_NR0hZo1wl.pptx", cAlternateFileName="D2RFEB~1.PPT")) returned 1 [0122.256] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\d2RfeBt_NR0hZo1wl.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\d2rfebt_nr0hzo1wl.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.257] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=60132) returned 1 [0122.257] CloseHandle (hObject=0x4b4) returned 1 [0122.257] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52c42390, ftCreationTime.dwHighDateTime=0x1d5ec12, ftLastAccessTime.dwLowDateTime=0x6d816e20, ftLastAccessTime.dwHighDateTime=0x1d5e9bc, ftLastWriteTime.dwLowDateTime=0x6d816e20, ftLastWriteTime.dwHighDateTime=0x1d5e9bc, nFileSizeHigh=0x0, nFileSizeLow=0x61d4, dwReserved0=0x0, dwReserved1=0x0, cFileName="jHGt4WL.pdf", cAlternateFileName="")) returned 1 [0122.257] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\jHGt4WL.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\jhgt4wl.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.257] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=25044) returned 1 [0122.257] CloseHandle (hObject=0x4b4) returned 1 [0122.257] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b8a9c00, ftCreationTime.dwHighDateTime=0x1d5e72a, ftLastAccessTime.dwLowDateTime=0xab881f40, ftLastAccessTime.dwHighDateTime=0x1d5e33e, ftLastWriteTime.dwLowDateTime=0xab881f40, ftLastWriteTime.dwHighDateTime=0x1d5e33e, nFileSizeHigh=0x0, nFileSizeLow=0xf77, dwReserved0=0x0, dwReserved1=0x0, cFileName="KWF7-a_xUwg7.xls", cAlternateFileName="KWF7-A~1.XLS")) returned 1 [0122.257] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\KWF7-a_xUwg7.xls" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\kwf7-a_xuwg7.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.257] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=3959) returned 1 [0122.257] CloseHandle (hObject=0x4b4) returned 1 [0122.257] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e4c5460, ftCreationTime.dwHighDateTime=0x1d5edb6, ftLastAccessTime.dwLowDateTime=0xe8fbe460, ftLastAccessTime.dwHighDateTime=0x1d5e190, ftLastWriteTime.dwLowDateTime=0xe8fbe460, ftLastWriteTime.dwHighDateTime=0x1d5e190, nFileSizeHigh=0x0, nFileSizeLow=0x126f, dwReserved0=0x0, dwReserved1=0x0, cFileName="s_DCoCTToDpJH5n0r.xlsx", cAlternateFileName="S_DCOC~1.XLS")) returned 1 [0122.257] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oHcP\\s_DCoCTToDpJH5n0r.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ohcp\\s_dcocttodpjh5n0r.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.257] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=4719) returned 1 [0122.257] CloseHandle (hObject=0x4b4) returned 1 [0122.258] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e4c5460, ftCreationTime.dwHighDateTime=0x1d5edb6, ftLastAccessTime.dwLowDateTime=0xe8fbe460, ftLastAccessTime.dwHighDateTime=0x1d5e190, ftLastWriteTime.dwLowDateTime=0xe8fbe460, ftLastWriteTime.dwHighDateTime=0x1d5e190, nFileSizeHigh=0x0, nFileSizeLow=0x126f, dwReserved0=0x0, dwReserved1=0x0, cFileName="s_DCoCTToDpJH5n0r.xlsx", cAlternateFileName="S_DCOC~1.XLS")) returned 0 [0122.258] FindClose (in: hFindFile=0x5e9758 | out: hFindFile=0x5e9758) returned 1 [0122.258] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x63c2cc70, ftCreationTime.dwHighDateTime=0x1d5e305, ftLastAccessTime.dwLowDateTime=0x7ad6b8f0, ftLastAccessTime.dwHighDateTime=0x1d5e26e, ftLastWriteTime.dwLowDateTime=0x7ad6b8f0, ftLastWriteTime.dwHighDateTime=0x1d5e26e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oKbyJWbwfLYI3Q7g", cAlternateFileName="OKBYJW~1")) returned 1 [0122.258] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\*", lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x63c2cc70, ftCreationTime.dwHighDateTime=0x1d5e305, ftLastAccessTime.dwLowDateTime=0x7ad6b8f0, ftLastAccessTime.dwHighDateTime=0x1d5e26e, ftLastWriteTime.dwLowDateTime=0x7ad6b8f0, ftLastWriteTime.dwHighDateTime=0x1d5e26e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9218 [0122.258] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x63c2cc70, ftCreationTime.dwHighDateTime=0x1d5e305, ftLastAccessTime.dwLowDateTime=0x7ad6b8f0, ftLastAccessTime.dwHighDateTime=0x1d5e26e, ftLastWriteTime.dwLowDateTime=0x7ad6b8f0, ftLastWriteTime.dwHighDateTime=0x1d5e26e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.258] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6dc60140, ftCreationTime.dwHighDateTime=0x1d5e848, ftLastAccessTime.dwLowDateTime=0x5a045390, ftLastAccessTime.dwHighDateTime=0x1d5e1b9, ftLastWriteTime.dwLowDateTime=0x5a045390, ftLastWriteTime.dwHighDateTime=0x1d5e1b9, nFileSizeHigh=0x0, nFileSizeLow=0x1346e, dwReserved0=0x0, dwReserved1=0x0, cFileName="d7X16UGea1NzyDxqoU.odt", cAlternateFileName="D7X16U~1.ODT")) returned 1 [0122.258] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\d7X16UGea1NzyDxqoU.odt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\d7x16ugea1nzydxqou.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.258] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=78958) returned 1 [0122.258] CloseHandle (hObject=0x4b4) returned 1 [0122.258] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53ff5860, ftCreationTime.dwHighDateTime=0x1d5e690, ftLastAccessTime.dwLowDateTime=0x7f92df0, ftLastAccessTime.dwHighDateTime=0x1d5f023, ftLastWriteTime.dwLowDateTime=0x7f92df0, ftLastWriteTime.dwHighDateTime=0x1d5f023, nFileSizeHigh=0x0, nFileSizeLow=0xa97b, dwReserved0=0x0, dwReserved1=0x0, cFileName="hSyWi.ods", cAlternateFileName="")) returned 1 [0122.258] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\hSyWi.ods" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\hsywi.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.258] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=43387) returned 1 [0122.258] CloseHandle (hObject=0x4b4) returned 1 [0122.258] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x91436750, ftCreationTime.dwHighDateTime=0x1d5f0dd, ftLastAccessTime.dwLowDateTime=0xbfa244e0, ftLastAccessTime.dwHighDateTime=0x1d5eb88, ftLastWriteTime.dwLowDateTime=0xbfa244e0, ftLastWriteTime.dwHighDateTime=0x1d5eb88, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="q-snQSJ3NrI", cAlternateFileName="Q-SNQS~1")) returned 1 [0122.259] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\*", lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x91436750, ftCreationTime.dwHighDateTime=0x1d5f0dd, ftLastAccessTime.dwLowDateTime=0xbfa244e0, ftLastAccessTime.dwHighDateTime=0x1d5eb88, ftLastWriteTime.dwLowDateTime=0xbfa244e0, ftLastWriteTime.dwHighDateTime=0x1d5eb88, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9518 [0122.259] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x91436750, ftCreationTime.dwHighDateTime=0x1d5f0dd, ftLastAccessTime.dwLowDateTime=0xbfa244e0, ftLastAccessTime.dwHighDateTime=0x1d5eb88, ftLastWriteTime.dwLowDateTime=0xbfa244e0, ftLastWriteTime.dwHighDateTime=0x1d5eb88, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.259] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47708400, ftCreationTime.dwHighDateTime=0x1d5e32c, ftLastAccessTime.dwLowDateTime=0x25a76a30, ftLastAccessTime.dwHighDateTime=0x1d5eb99, ftLastWriteTime.dwLowDateTime=0x25a76a30, ftLastWriteTime.dwHighDateTime=0x1d5eb99, nFileSizeHigh=0x0, nFileSizeLow=0xa62d, dwReserved0=0x0, dwReserved1=0x0, cFileName="4aK7aJ.pptx", cAlternateFileName="4AK7AJ~1.PPT")) returned 1 [0122.259] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\4aK7aJ.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\4ak7aj.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.259] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=42541) returned 1 [0122.259] CloseHandle (hObject=0x4f0) returned 1 [0122.259] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa71ceac0, ftCreationTime.dwHighDateTime=0x1d5e16e, ftLastAccessTime.dwLowDateTime=0x4eb1fd20, ftLastAccessTime.dwHighDateTime=0x1d5e403, ftLastWriteTime.dwLowDateTime=0x4eb1fd20, ftLastWriteTime.dwHighDateTime=0x1d5e403, nFileSizeHigh=0x0, nFileSizeLow=0x14a8e, dwReserved0=0x0, dwReserved1=0x0, cFileName="6KHn7SVBS.ots", cAlternateFileName="6KHN7S~1.OTS")) returned 1 [0122.259] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\6KHn7SVBS.ots" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\6khn7svbs.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.259] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=84622) returned 1 [0122.259] CloseHandle (hObject=0x4f0) returned 1 [0122.259] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccb01e00, ftCreationTime.dwHighDateTime=0x1d5eed0, ftLastAccessTime.dwLowDateTime=0x50c9f550, ftLastAccessTime.dwHighDateTime=0x1d5e20e, ftLastWriteTime.dwLowDateTime=0x50c9f550, ftLastWriteTime.dwHighDateTime=0x1d5e20e, nFileSizeHigh=0x0, nFileSizeLow=0xdfbc, dwReserved0=0x0, dwReserved1=0x0, cFileName="ebUuGctc4e1WvNyXb.xls", cAlternateFileName="EBUUGC~1.XLS")) returned 1 [0122.259] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\ebUuGctc4e1WvNyXb.xls" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\ebuugctc4e1wvnyxb.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.259] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=57276) returned 1 [0122.259] CloseHandle (hObject=0x4f0) returned 1 [0122.260] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58b2adb0, ftCreationTime.dwHighDateTime=0x1d5e845, ftLastAccessTime.dwLowDateTime=0x4048f870, ftLastAccessTime.dwHighDateTime=0x1d5ea8d, ftLastWriteTime.dwLowDateTime=0x4048f870, ftLastWriteTime.dwHighDateTime=0x1d5ea8d, nFileSizeHigh=0x0, nFileSizeLow=0xa558, dwReserved0=0x0, dwReserved1=0x0, cFileName="g1b KfhVtc4CL.ppt", cAlternateFileName="G1BKFH~1.PPT")) returned 1 [0122.260] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\g1b KfhVtc4CL.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\g1b kfhvtc4cl.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.260] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=42328) returned 1 [0122.260] CloseHandle (hObject=0x4f0) returned 1 [0122.260] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb836620, ftCreationTime.dwHighDateTime=0x1d5e5c2, ftLastAccessTime.dwLowDateTime=0x1fa85650, ftLastAccessTime.dwHighDateTime=0x1d5f00b, ftLastWriteTime.dwLowDateTime=0x1fa85650, ftLastWriteTime.dwHighDateTime=0x1d5f00b, nFileSizeHigh=0x0, nFileSizeLow=0xbf12, dwReserved0=0x0, dwReserved1=0x0, cFileName="KxgQifxl4PuDW.ppt", cAlternateFileName="KXGQIF~1.PPT")) returned 1 [0122.260] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\KxgQifxl4PuDW.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\kxgqifxl4pudw.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.260] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=48914) returned 1 [0122.260] CloseHandle (hObject=0x4f0) returned 1 [0122.260] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xacad6eb0, ftCreationTime.dwHighDateTime=0x1d5e178, ftLastAccessTime.dwLowDateTime=0x8962e230, ftLastAccessTime.dwHighDateTime=0x1d5ef0d, ftLastWriteTime.dwLowDateTime=0x8962e230, ftLastWriteTime.dwHighDateTime=0x1d5ef0d, nFileSizeHigh=0x0, nFileSizeLow=0xac93, dwReserved0=0x0, dwReserved1=0x0, cFileName="QhoR13C.xls", cAlternateFileName="")) returned 1 [0122.260] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\QhoR13C.xls" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\qhor13c.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.260] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=44179) returned 1 [0122.260] CloseHandle (hObject=0x4f0) returned 1 [0122.260] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41b6f7d0, ftCreationTime.dwHighDateTime=0x1d5e5e1, ftLastAccessTime.dwLowDateTime=0xf434df30, ftLastAccessTime.dwHighDateTime=0x1d5e785, ftLastWriteTime.dwLowDateTime=0xf434df30, ftLastWriteTime.dwHighDateTime=0x1d5e785, nFileSizeHigh=0x0, nFileSizeLow=0xcf4d, dwReserved0=0x0, dwReserved1=0x0, cFileName="s0Uh5Vu7.rtf", cAlternateFileName="")) returned 1 [0122.260] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\s0Uh5Vu7.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\s0uh5vu7.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.260] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=53069) returned 1 [0122.261] CloseHandle (hObject=0x4f0) returned 1 [0122.261] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd438e960, ftCreationTime.dwHighDateTime=0x1d5ebc2, ftLastAccessTime.dwLowDateTime=0xbffa6480, ftLastAccessTime.dwHighDateTime=0x1d5e3c8, ftLastWriteTime.dwLowDateTime=0xbffa6480, ftLastWriteTime.dwHighDateTime=0x1d5e3c8, nFileSizeHigh=0x0, nFileSizeLow=0x16796, dwReserved0=0x0, dwReserved1=0x0, cFileName="sRFA3.ppt", cAlternateFileName="")) returned 1 [0122.261] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\sRFA3.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\srfa3.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.261] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=92054) returned 1 [0122.261] CloseHandle (hObject=0x4f0) returned 1 [0122.261] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63f61550, ftCreationTime.dwHighDateTime=0x1d5ee25, ftLastAccessTime.dwLowDateTime=0xd0003140, ftLastAccessTime.dwHighDateTime=0x1d5f06e, ftLastWriteTime.dwLowDateTime=0xd0003140, ftLastWriteTime.dwHighDateTime=0x1d5f06e, nFileSizeHigh=0x0, nFileSizeLow=0xdf7d, dwReserved0=0x0, dwReserved1=0x0, cFileName="uzWGtP7.doc", cAlternateFileName="")) returned 1 [0122.261] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\uzWGtP7.doc" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\uzwgtp7.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.261] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=57213) returned 1 [0122.326] CloseHandle (hObject=0x4f0) returned 1 [0122.326] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x756dbec0, ftCreationTime.dwHighDateTime=0x1d5ec6b, ftLastAccessTime.dwLowDateTime=0xc3b62d10, ftLastAccessTime.dwHighDateTime=0x1d5ef86, ftLastWriteTime.dwLowDateTime=0xc3b62d10, ftLastWriteTime.dwHighDateTime=0x1d5ef86, nFileSizeHigh=0x0, nFileSizeLow=0x16f9c, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ww6cbbXr5zLl.xlsx", cAlternateFileName="WW6CBB~1.XLS")) returned 1 [0122.326] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\q-snQSJ3NrI\\Ww6cbbXr5zLl.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\q-snqsj3nri\\ww6cbbxr5zll.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.326] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=94108) returned 1 [0122.326] CloseHandle (hObject=0x4f0) returned 1 [0122.326] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x756dbec0, ftCreationTime.dwHighDateTime=0x1d5ec6b, ftLastAccessTime.dwLowDateTime=0xc3b62d10, ftLastAccessTime.dwHighDateTime=0x1d5ef86, ftLastWriteTime.dwLowDateTime=0xc3b62d10, ftLastWriteTime.dwHighDateTime=0x1d5ef86, nFileSizeHigh=0x0, nFileSizeLow=0x16f9c, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ww6cbbXr5zLl.xlsx", cAlternateFileName="WW6CBB~1.XLS")) returned 0 [0122.326] FindClose (in: hFindFile=0x5e9518 | out: hFindFile=0x5e9518) returned 1 [0122.326] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3aa5ca60, ftCreationTime.dwHighDateTime=0x1d5ec45, ftLastAccessTime.dwLowDateTime=0x9f2437a0, ftLastAccessTime.dwHighDateTime=0x1d5e45d, ftLastWriteTime.dwLowDateTime=0x9f2437a0, ftLastWriteTime.dwHighDateTime=0x1d5e45d, nFileSizeHigh=0x0, nFileSizeLow=0xe0f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="UHP9MZJ U8G_t71b 2.ods", cAlternateFileName="UHP9MZ~1.ODS")) returned 1 [0122.326] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\UHP9MZJ U8G_t71b 2.ods" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\uhp9mzj u8g_t71b 2.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.327] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=57593) returned 1 [0122.327] CloseHandle (hObject=0x4b4) returned 1 [0122.327] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x321c4790, ftCreationTime.dwHighDateTime=0x1d5e7a2, ftLastAccessTime.dwLowDateTime=0x2181e9d0, ftLastAccessTime.dwHighDateTime=0x1d5ea90, ftLastWriteTime.dwLowDateTime=0x2181e9d0, ftLastWriteTime.dwHighDateTime=0x1d5ea90, nFileSizeHigh=0x0, nFileSizeLow=0x14780, dwReserved0=0x0, dwReserved1=0x0, cFileName="y4y3rPfT95zhG.xlsx", cAlternateFileName="Y4Y3RP~1.XLS")) returned 1 [0122.327] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\y4y3rPfT95zhG.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\y4y3rpft95zhg.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.327] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=83840) returned 1 [0122.327] CloseHandle (hObject=0x4b4) returned 1 [0122.327] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a135280, ftCreationTime.dwHighDateTime=0x1d5ef4c, ftLastAccessTime.dwLowDateTime=0x3fda0a00, ftLastAccessTime.dwHighDateTime=0x1d5ecfe, ftLastWriteTime.dwLowDateTime=0x3fda0a00, ftLastWriteTime.dwHighDateTime=0x1d5ecfe, nFileSizeHigh=0x0, nFileSizeLow=0x592d, dwReserved0=0x0, dwReserved1=0x0, cFileName="ysj7esyiRA.ods", cAlternateFileName="YSJ7ES~1.ODS")) returned 1 [0122.327] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\oKbyJWbwfLYI3Q7g\\ysj7esyiRA.ods" (normalized: "c:\\users\\fd1hvy\\documents\\okbyjwbwflyi3q7g\\ysj7esyira.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.327] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=22829) returned 1 [0122.327] CloseHandle (hObject=0x4b4) returned 1 [0122.327] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a135280, ftCreationTime.dwHighDateTime=0x1d5ef4c, ftLastAccessTime.dwLowDateTime=0x3fda0a00, ftLastAccessTime.dwHighDateTime=0x1d5ecfe, ftLastWriteTime.dwLowDateTime=0x3fda0a00, ftLastWriteTime.dwHighDateTime=0x1d5ecfe, nFileSizeHigh=0x0, nFileSizeLow=0x592d, dwReserved0=0x0, dwReserved1=0x0, cFileName="ysj7esyiRA.ods", cAlternateFileName="YSJ7ES~1.ODS")) returned 0 [0122.327] FindClose (in: hFindFile=0x5e9218 | out: hFindFile=0x5e9218) returned 1 [0122.327] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9b633b0, ftCreationTime.dwHighDateTime=0x1d5e1b7, ftLastAccessTime.dwLowDateTime=0x810b11f0, ftLastAccessTime.dwHighDateTime=0x1d5e8a2, ftLastWriteTime.dwLowDateTime=0x810b11f0, ftLastWriteTime.dwHighDateTime=0x1d5e8a2, nFileSizeHigh=0x0, nFileSizeLow=0x5038, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OLtkK.ods", cAlternateFileName="")) returned 1 [0122.327] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\OLtkK.ods" (normalized: "c:\\users\\fd1hvy\\documents\\oltkk.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.328] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=20536) returned 1 [0122.328] CloseHandle (hObject=0x428) returned 1 [0122.328] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d000000, ftCreationTime.dwHighDateTime=0x1d5670e, ftLastAccessTime.dwLowDateTime=0x83c08f70, ftLastAccessTime.dwHighDateTime=0x1d5c63c, ftLastWriteTime.dwLowDateTime=0x83c08f70, ftLastWriteTime.dwHighDateTime=0x1d5c63c, nFileSizeHigh=0x0, nFileSizeLow=0xe461, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ooe1ONdL.pptx", cAlternateFileName="OOE1ON~1.PPT")) returned 1 [0122.328] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Ooe1ONdL.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\ooe1ondl.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.328] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=58465) returned 1 [0122.328] CloseHandle (hObject=0x428) returned 1 [0122.328] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x5ee892ad, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0122.328] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Outlook Files\\*", lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9518 [0122.328] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.328] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 1 [0122.328] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Outlook Files\\kkcie@kdj.kd.pst" (normalized: "c:\\users\\fd1hvy\\documents\\outlook files\\kkcie@kdj.kd.pst"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.329] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=271360) returned 1 [0122.329] CloseHandle (hObject=0x4b4) returned 1 [0122.329] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0 [0122.329] FindClose (in: hFindFile=0x5e9518 | out: hFindFile=0x5e9518) returned 1 [0122.330] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d5a480, ftCreationTime.dwHighDateTime=0x1d574b0, ftLastAccessTime.dwLowDateTime=0xf8010b70, ftLastAccessTime.dwHighDateTime=0x1d5c912, ftLastWriteTime.dwLowDateTime=0xf8010b70, ftLastWriteTime.dwHighDateTime=0x1d5c912, nFileSizeHigh=0x0, nFileSizeLow=0x5d44, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T87Gw7IbA9bscJFZN.pptx", cAlternateFileName="T87GW7~1.PPT")) returned 1 [0122.330] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\T87Gw7IbA9bscJFZN.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\t87gw7iba9bscjfzn.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.330] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=23876) returned 1 [0122.330] CloseHandle (hObject=0x428) returned 1 [0122.330] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5abc70, ftCreationTime.dwHighDateTime=0x1d5c6d5, ftLastAccessTime.dwLowDateTime=0x8560b1f0, ftLastAccessTime.dwHighDateTime=0x1d5c79c, ftLastWriteTime.dwLowDateTime=0x8560b1f0, ftLastWriteTime.dwHighDateTime=0x1d5c79c, nFileSizeHigh=0x0, nFileSizeLow=0x163b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uxSV_d4_S8EKauNQdW.docx", cAlternateFileName="UXSV_D~1.DOC")) returned 1 [0122.330] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\uxSV_d4_S8EKauNQdW.docx" (normalized: "c:\\users\\fd1hvy\\documents\\uxsv_d4_s8ekaunqdw.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.330] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=91059) returned 1 [0122.330] CloseHandle (hObject=0x428) returned 1 [0122.330] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x953c94a0, ftCreationTime.dwHighDateTime=0x1d5ed11, ftLastAccessTime.dwLowDateTime=0xaac1e680, ftLastAccessTime.dwHighDateTime=0x1d5b211, ftLastWriteTime.dwLowDateTime=0xaac1e680, ftLastWriteTime.dwHighDateTime=0x1d5b211, nFileSizeHigh=0x0, nFileSizeLow=0xa085, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WpzHl55Ul2mE2o94oB4L.xlsx", cAlternateFileName="WPZHL5~1.XLS")) returned 1 [0122.330] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\WpzHl55Ul2mE2o94oB4L.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\wpzhl55ul2me2o94ob4l.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.330] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=41093) returned 1 [0122.330] CloseHandle (hObject=0x428) returned 1 [0122.330] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5ca0170, ftCreationTime.dwHighDateTime=0x1d5a8d1, ftLastAccessTime.dwLowDateTime=0x59d651f0, ftLastAccessTime.dwHighDateTime=0x1d58ad6, ftLastWriteTime.dwLowDateTime=0x59d651f0, ftLastWriteTime.dwHighDateTime=0x1d58ad6, nFileSizeHigh=0x0, nFileSizeLow=0x1722a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Wv1XAdy9EJNYt.docx", cAlternateFileName="WV1XAD~1.DOC")) returned 1 [0122.330] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\Wv1XAdy9EJNYt.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wv1xady9ejnyt.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.331] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=94762) returned 1 [0122.331] CloseHandle (hObject=0x428) returned 1 [0122.331] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x266f6e60, ftCreationTime.dwHighDateTime=0x1d5e8d6, ftLastAccessTime.dwLowDateTime=0x8902d890, ftLastAccessTime.dwHighDateTime=0x1d59931, ftLastWriteTime.dwLowDateTime=0x8902d890, ftLastWriteTime.dwHighDateTime=0x1d59931, nFileSizeHigh=0x0, nFileSizeLow=0x2e1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yLAVjyApWwnY.xlsx", cAlternateFileName="YLAVJY~1.XLS")) returned 1 [0122.331] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\yLAVjyApWwnY.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ylavjyapwwny.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.331] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=11806) returned 1 [0122.331] CloseHandle (hObject=0x428) returned 1 [0122.331] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d247920, ftCreationTime.dwHighDateTime=0x1d5ee0b, ftLastAccessTime.dwLowDateTime=0xa78d01e0, ftLastAccessTime.dwHighDateTime=0x1d56d13, ftLastWriteTime.dwLowDateTime=0xa78d01e0, ftLastWriteTime.dwHighDateTime=0x1d56d13, nFileSizeHigh=0x0, nFileSizeLow=0xe9d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yRTCT02 1Y.xlsx", cAlternateFileName="YRTCT0~1.XLS")) returned 1 [0122.331] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\yRTCT02 1Y.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\yrtct02 1y.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.331] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=59860) returned 1 [0122.331] CloseHandle (hObject=0x428) returned 1 [0122.331] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef40d0e0, ftCreationTime.dwHighDateTime=0x1d5e4df, ftLastAccessTime.dwLowDateTime=0x6a4afbe0, ftLastAccessTime.dwHighDateTime=0x1d5e6f6, ftLastWriteTime.dwLowDateTime=0x6a4afbe0, ftLastWriteTime.dwHighDateTime=0x1d5e6f6, nFileSizeHigh=0x0, nFileSizeLow=0x15516, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YRUwgkk4wAALb.csv", cAlternateFileName="YRUWGK~1.CSV")) returned 1 [0122.331] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\YRUwgkk4wAALb.csv" (normalized: "c:\\users\\fd1hvy\\documents\\yruwgkk4waalb.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.331] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=87318) returned 1 [0122.331] CloseHandle (hObject=0x428) returned 1 [0122.331] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5e66130, ftCreationTime.dwHighDateTime=0x1d5b62c, ftLastAccessTime.dwLowDateTime=0xd1f9550, ftLastAccessTime.dwHighDateTime=0x1d5cb55, ftLastWriteTime.dwLowDateTime=0xd1f9550, ftLastWriteTime.dwHighDateTime=0x1d5cb55, nFileSizeHigh=0x0, nFileSizeLow=0xf853, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_WUhcrNNjAcb3DZG6.xlsx", cAlternateFileName="_WUHCR~1.XLS")) returned 1 [0122.332] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Documents\\_WUhcrNNjAcb3DZG6.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\_wuhcrnnjacb3dzg6.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.332] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=63571) returned 1 [0122.332] CloseHandle (hObject=0x428) returned 1 [0122.332] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5e66130, ftCreationTime.dwHighDateTime=0x1d5b62c, ftLastAccessTime.dwLowDateTime=0xd1f9550, ftLastAccessTime.dwHighDateTime=0x1d5cb55, ftLastWriteTime.dwLowDateTime=0xd1f9550, ftLastWriteTime.dwHighDateTime=0x1d5cb55, nFileSizeHigh=0x0, nFileSizeLow=0xf853, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_WUhcrNNjAcb3DZG6.xlsx", cAlternateFileName="_WUHCR~1.XLS")) returned 0 [0122.332] FindClose (in: hFindFile=0x5e94d8 | out: hFindFile=0x5e94d8) returned 1 [0122.332] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0122.332] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Downloads\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e94d8 [0122.332] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.332] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.332] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.332] FindClose (in: hFindFile=0x5e94d8 | out: hFindFile=0x5e94d8) returned 1 [0122.332] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0122.332] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Favorites\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e94d8 [0122.333] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.333] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43598c8e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43b9f870, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x43b9f870, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0xd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bing.url", cAlternateFileName="")) returned 1 [0122.333] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Favorites\\Bing.url" (normalized: "c:\\users\\fd1hvy\\favorites\\bing.url"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.333] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=208) returned 1 [0122.333] CloseHandle (hObject=0x428) returned 1 [0122.333] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.334] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0122.334] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Favorites\\Links\\*", lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9218 [0122.334] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.334] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.334] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.334] FindClose (in: hFindFile=0x5e9218 | out: hFindFile=0x5e9218) returned 1 [0122.334] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 0 [0122.334] FindClose (in: hFindFile=0x5e94d8 | out: hFindFile=0x5e94d8) returned 1 [0122.334] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0122.334] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Links\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9218 [0122.334] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.334] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcee4480b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.334] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4428f2bb, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4428f2bb, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce90d59d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0122.335] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.335] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=501) returned 1 [0122.335] CloseHandle (hObject=0x428) returned 1 [0122.335] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x442b54f3, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x442b54f3, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcec7abde, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x3ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0122.335] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.335] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=942) returned 1 [0122.335] CloseHandle (hObject=0x428) returned 1 [0122.336] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x94664823, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x53a, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0122.336] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.336] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=1338) returned 1 [0122.336] CloseHandle (hObject=0x428) returned 1 [0122.336] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x94664823, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x53a, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 0 [0122.336] FindClose (in: hFindFile=0x5e9218 | out: hFindFile=0x5e9218) returned 1 [0122.336] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0122.337] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5b8a5af, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5b8a5af, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0122.337] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Music\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5b8a5af, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5b8a5af, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e94d8 [0122.337] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5b8a5af, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5b8a5af, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.337] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x284e730, ftCreationTime.dwHighDateTime=0x1d5e5ea, ftLastAccessTime.dwLowDateTime=0x52e32840, ftLastAccessTime.dwHighDateTime=0x1d5f07b, ftLastWriteTime.dwLowDateTime=0x52e32840, ftLastWriteTime.dwHighDateTime=0x1d5f07b, nFileSizeHigh=0x0, nFileSizeLow=0xf2b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="30dv.mp3", cAlternateFileName="")) returned 1 [0122.337] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\30dv.mp3" (normalized: "c:\\users\\fd1hvy\\music\\30dv.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.337] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=62130) returned 1 [0122.337] CloseHandle (hObject=0x428) returned 1 [0122.337] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.337] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b64af80, ftCreationTime.dwHighDateTime=0x1d5efd9, ftLastAccessTime.dwLowDateTime=0xd9129570, ftLastAccessTime.dwHighDateTime=0x1d5f127, ftLastWriteTime.dwLowDateTime=0xd9129570, ftLastWriteTime.dwHighDateTime=0x1d5f127, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="GLpyH9k T6S07MvNUIWR", cAlternateFileName="GLPYH9~1")) returned 1 [0122.337] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Music\\GLpyH9k T6S07MvNUIWR\\*", lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b64af80, ftCreationTime.dwHighDateTime=0x1d5efd9, ftLastAccessTime.dwLowDateTime=0xd9129570, ftLastAccessTime.dwHighDateTime=0x1d5f127, ftLastWriteTime.dwLowDateTime=0xd9129570, ftLastWriteTime.dwHighDateTime=0x1d5f127, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9518 [0122.337] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b64af80, ftCreationTime.dwHighDateTime=0x1d5efd9, ftLastAccessTime.dwLowDateTime=0xd9129570, ftLastAccessTime.dwHighDateTime=0x1d5f127, ftLastWriteTime.dwLowDateTime=0xd9129570, ftLastWriteTime.dwHighDateTime=0x1d5f127, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.337] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b64af80, ftCreationTime.dwHighDateTime=0x1d5efd9, ftLastAccessTime.dwLowDateTime=0xd9129570, ftLastAccessTime.dwHighDateTime=0x1d5f127, ftLastWriteTime.dwLowDateTime=0xd9129570, ftLastWriteTime.dwHighDateTime=0x1d5f127, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0122.337] FindClose (in: hFindFile=0x5e9518 | out: hFindFile=0x5e9518) returned 1 [0122.338] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb03c2540, ftCreationTime.dwHighDateTime=0x1d5eaf0, ftLastAccessTime.dwLowDateTime=0x67cd7380, ftLastAccessTime.dwHighDateTime=0x1d5e55b, ftLastWriteTime.dwLowDateTime=0x67cd7380, ftLastWriteTime.dwHighDateTime=0x1d5e55b, nFileSizeHigh=0x0, nFileSizeLow=0x13650, dwReserved0=0x0, dwReserved1=0x0, cFileName="HDdj47o.mp3", cAlternateFileName="")) returned 1 [0122.338] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\HDdj47o.mp3" (normalized: "c:\\users\\fd1hvy\\music\\hddj47o.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x428 [0122.338] GetFileSizeEx (in: hFile=0x428, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=79440) returned 1 [0122.338] CloseHandle (hObject=0x428) returned 1 [0122.338] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb3cd7770, ftCreationTime.dwHighDateTime=0x1d5e610, ftLastAccessTime.dwLowDateTime=0x38132410, ftLastAccessTime.dwHighDateTime=0x1d5ea41, ftLastWriteTime.dwLowDateTime=0x38132410, ftLastWriteTime.dwHighDateTime=0x1d5ea41, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="IVJei", cAlternateFileName="")) returned 1 [0122.338] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\*", lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb3cd7770, ftCreationTime.dwHighDateTime=0x1d5e610, ftLastAccessTime.dwLowDateTime=0x38132410, ftLastAccessTime.dwHighDateTime=0x1d5ea41, ftLastWriteTime.dwLowDateTime=0x38132410, ftLastWriteTime.dwHighDateTime=0x1d5ea41, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9518 [0122.338] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb3cd7770, ftCreationTime.dwHighDateTime=0x1d5e610, ftLastAccessTime.dwLowDateTime=0x38132410, ftLastAccessTime.dwHighDateTime=0x1d5ea41, ftLastWriteTime.dwLowDateTime=0x38132410, ftLastWriteTime.dwHighDateTime=0x1d5ea41, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.338] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfc5c7d0, ftCreationTime.dwHighDateTime=0x1d5eebc, ftLastAccessTime.dwLowDateTime=0x958bcc60, ftLastAccessTime.dwHighDateTime=0x1d5f04e, ftLastWriteTime.dwLowDateTime=0x958bcc60, ftLastWriteTime.dwHighDateTime=0x1d5f04e, nFileSizeHigh=0x0, nFileSizeLow=0x592e, dwReserved0=0x0, dwReserved1=0x0, cFileName="cGud5YYrVDMondKtm.m4a", cAlternateFileName="CGUD5Y~1.M4A")) returned 1 [0122.338] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\cGud5YYrVDMondKtm.m4a" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\cgud5yyrvdmondktm.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.338] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=22830) returned 1 [0122.338] CloseHandle (hObject=0x4b4) returned 1 [0122.338] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca8d0330, ftCreationTime.dwHighDateTime=0x1d5e7ba, ftLastAccessTime.dwLowDateTime=0x6d79d5a0, ftLastAccessTime.dwHighDateTime=0x1d5f062, ftLastWriteTime.dwLowDateTime=0x6d79d5a0, ftLastWriteTime.dwHighDateTime=0x1d5f062, nFileSizeHigh=0x0, nFileSizeLow=0x412, dwReserved0=0x0, dwReserved1=0x0, cFileName="DPOT_.mp3", cAlternateFileName="")) returned 1 [0122.338] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\DPOT_.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\dpot_.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.338] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=1042) returned 1 [0122.338] CloseHandle (hObject=0x4b4) returned 1 [0122.339] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x878ab790, ftCreationTime.dwHighDateTime=0x1d5ede0, ftLastAccessTime.dwLowDateTime=0x61aefc70, ftLastAccessTime.dwHighDateTime=0x1d5ed1d, ftLastWriteTime.dwLowDateTime=0x61aefc70, ftLastWriteTime.dwHighDateTime=0x1d5ed1d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="fziIllGMDaxXOeTpm41", cAlternateFileName="FZIILL~1")) returned 1 [0122.339] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\*", lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x878ab790, ftCreationTime.dwHighDateTime=0x1d5ede0, ftLastAccessTime.dwLowDateTime=0x61aefc70, ftLastAccessTime.dwHighDateTime=0x1d5ed1d, ftLastWriteTime.dwLowDateTime=0x61aefc70, ftLastWriteTime.dwHighDateTime=0x1d5ed1d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9758 [0122.339] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x878ab790, ftCreationTime.dwHighDateTime=0x1d5ede0, ftLastAccessTime.dwLowDateTime=0x61aefc70, ftLastAccessTime.dwHighDateTime=0x1d5ed1d, ftLastWriteTime.dwLowDateTime=0x61aefc70, ftLastWriteTime.dwHighDateTime=0x1d5ed1d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.339] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82859260, ftCreationTime.dwHighDateTime=0x1d5e25f, ftLastAccessTime.dwLowDateTime=0xff937b50, ftLastAccessTime.dwHighDateTime=0x1d5e5e3, ftLastWriteTime.dwLowDateTime=0xff937b50, ftLastWriteTime.dwHighDateTime=0x1d5e5e3, nFileSizeHigh=0x0, nFileSizeLow=0x5180, dwReserved0=0x0, dwReserved1=0x0, cFileName="87w5AJsVeBAJIJ.wav", cAlternateFileName="87W5AJ~1.WAV")) returned 1 [0122.339] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\87w5AJsVeBAJIJ.wav" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\87w5ajsvebajij.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.339] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=20864) returned 1 [0122.339] CloseHandle (hObject=0x4f0) returned 1 [0122.339] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8777d1c0, ftCreationTime.dwHighDateTime=0x1d5f0d3, ftLastAccessTime.dwLowDateTime=0xa539eb90, ftLastAccessTime.dwHighDateTime=0x1d5eb82, ftLastWriteTime.dwLowDateTime=0xa539eb90, ftLastWriteTime.dwHighDateTime=0x1d5eb82, nFileSizeHigh=0x0, nFileSizeLow=0x153f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="HR9haPi.m4a", cAlternateFileName="")) returned 1 [0122.339] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\HR9haPi.m4a" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\hr9hapi.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.340] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=87031) returned 1 [0122.340] CloseHandle (hObject=0x4f0) returned 1 [0122.340] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e0a57b0, ftCreationTime.dwHighDateTime=0x1d5e292, ftLastAccessTime.dwLowDateTime=0xb50cd830, ftLastAccessTime.dwHighDateTime=0x1d5eb95, ftLastWriteTime.dwLowDateTime=0xb50cd830, ftLastWriteTime.dwHighDateTime=0x1d5eb95, nFileSizeHigh=0x0, nFileSizeLow=0x10a46, dwReserved0=0x0, dwReserved1=0x0, cFileName="JkPA.mp3", cAlternateFileName="")) returned 1 [0122.340] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\JkPA.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\jkpa.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.340] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=68166) returned 1 [0122.340] CloseHandle (hObject=0x4f0) returned 1 [0122.340] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3d5410, ftCreationTime.dwHighDateTime=0x1d5e6c0, ftLastAccessTime.dwLowDateTime=0x53733ca0, ftLastAccessTime.dwHighDateTime=0x1d5e1bc, ftLastWriteTime.dwLowDateTime=0x53733ca0, ftLastWriteTime.dwHighDateTime=0x1d5e1bc, nFileSizeHigh=0x0, nFileSizeLow=0xaf9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="LFM_s_bjZ.mp3", cAlternateFileName="LFM_S_~1.MP3")) returned 1 [0122.340] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\LFM_s_bjZ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\lfm_s_bjz.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.340] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=44957) returned 1 [0122.341] CloseHandle (hObject=0x4f0) returned 1 [0122.341] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56abe850, ftCreationTime.dwHighDateTime=0x1d5f034, ftLastAccessTime.dwLowDateTime=0x8efac330, ftLastAccessTime.dwHighDateTime=0x1d5e1b0, ftLastWriteTime.dwLowDateTime=0x8efac330, ftLastWriteTime.dwHighDateTime=0x1d5e1b0, nFileSizeHigh=0x0, nFileSizeLow=0x17e3c, dwReserved0=0x0, dwReserved1=0x0, cFileName="yaM6bpzINiu_cj5O9nhE.mp3", cAlternateFileName="YAM6BP~1.MP3")) returned 1 [0122.341] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\yaM6bpzINiu_cj5O9nhE.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\yam6bpziniu_cj5o9nhe.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.341] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=97852) returned 1 [0122.341] CloseHandle (hObject=0x4f0) returned 1 [0122.341] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xced0f330, ftCreationTime.dwHighDateTime=0x1d5e0cf, ftLastAccessTime.dwLowDateTime=0x4309d590, ftLastAccessTime.dwHighDateTime=0x1d5e96e, ftLastWriteTime.dwLowDateTime=0x4309d590, ftLastWriteTime.dwHighDateTime=0x1d5e96e, nFileSizeHigh=0x0, nFileSizeLow=0x100a, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZUDgJll6.wav", cAlternateFileName="")) returned 1 [0122.341] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\fziIllGMDaxXOeTpm41\\ZUDgJll6.wav" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\fziillgmdaxxoetpm41\\zudgjll6.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.341] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=4106) returned 1 [0122.341] CloseHandle (hObject=0x4f0) returned 1 [0122.341] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xced0f330, ftCreationTime.dwHighDateTime=0x1d5e0cf, ftLastAccessTime.dwLowDateTime=0x4309d590, ftLastAccessTime.dwHighDateTime=0x1d5e96e, ftLastWriteTime.dwLowDateTime=0x4309d590, ftLastWriteTime.dwHighDateTime=0x1d5e96e, nFileSizeHigh=0x0, nFileSizeLow=0x100a, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZUDgJll6.wav", cAlternateFileName="")) returned 0 [0122.341] FindClose (in: hFindFile=0x5e9758 | out: hFindFile=0x5e9758) returned 1 [0122.341] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd969b5d0, ftCreationTime.dwHighDateTime=0x1d5e173, ftLastAccessTime.dwLowDateTime=0x97aabe80, ftLastAccessTime.dwHighDateTime=0x1d5eb9d, ftLastWriteTime.dwLowDateTime=0x97aabe80, ftLastWriteTime.dwHighDateTime=0x1d5eb9d, nFileSizeHigh=0x0, nFileSizeLow=0x61df, dwReserved0=0x0, dwReserved1=0x0, cFileName="JK0KQuft.mp3", cAlternateFileName="")) returned 1 [0122.341] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\JK0KQuft.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\jk0kquft.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.341] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=25055) returned 1 [0122.341] CloseHandle (hObject=0x4b4) returned 1 [0122.342] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d3876f0, ftCreationTime.dwHighDateTime=0x1d5ee52, ftLastAccessTime.dwLowDateTime=0x2d3e1e90, ftLastAccessTime.dwHighDateTime=0x1d5ee39, ftLastWriteTime.dwLowDateTime=0x2d3e1e90, ftLastWriteTime.dwHighDateTime=0x1d5ee39, nFileSizeHigh=0x0, nFileSizeLow=0x135c8, dwReserved0=0x0, dwReserved1=0x0, cFileName="wFzVRFY.mp3", cAlternateFileName="")) returned 1 [0122.342] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\wFzVRFY.mp3" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\wfzvrfy.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.342] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=79304) returned 1 [0122.342] CloseHandle (hObject=0x4b4) returned 1 [0122.342] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64c7ed10, ftCreationTime.dwHighDateTime=0x1d5f00e, ftLastAccessTime.dwLowDateTime=0x99dc1490, ftLastAccessTime.dwHighDateTime=0x1d5ea78, ftLastWriteTime.dwLowDateTime=0x99dc1490, ftLastWriteTime.dwHighDateTime=0x1d5ea78, nFileSizeHigh=0x0, nFileSizeLow=0x1669f, dwReserved0=0x0, dwReserved1=0x0, cFileName="zl9fQjkhmtL_vZdme.wav", cAlternateFileName="ZL9FQJ~1.WAV")) returned 1 [0122.342] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\IVJei\\zl9fQjkhmtL_vZdme.wav" (normalized: "c:\\users\\fd1hvy\\music\\ivjei\\zl9fqjkhmtl_vzdme.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.342] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=91807) returned 1 [0122.342] CloseHandle (hObject=0x4b4) returned 1 [0122.342] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64c7ed10, ftCreationTime.dwHighDateTime=0x1d5f00e, ftLastAccessTime.dwLowDateTime=0x99dc1490, ftLastAccessTime.dwHighDateTime=0x1d5ea78, ftLastWriteTime.dwLowDateTime=0x99dc1490, ftLastWriteTime.dwHighDateTime=0x1d5ea78, nFileSizeHigh=0x0, nFileSizeLow=0x1669f, dwReserved0=0x0, dwReserved1=0x0, cFileName="zl9fQjkhmtL_vZdme.wav", cAlternateFileName="ZL9FQJ~1.WAV")) returned 0 [0122.342] FindClose (in: hFindFile=0x5e9518 | out: hFindFile=0x5e9518) returned 1 [0122.342] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99fc51e0, ftCreationTime.dwHighDateTime=0x1d5eae8, ftLastAccessTime.dwLowDateTime=0x65db28f0, ftLastAccessTime.dwHighDateTime=0x1d5e525, ftLastWriteTime.dwLowDateTime=0x65db28f0, ftLastWriteTime.dwHighDateTime=0x1d5e525, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="xLbOWhGZeVJoYlxzh", cAlternateFileName="XLBOWH~1")) returned 1 [0122.342] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\*", lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99fc51e0, ftCreationTime.dwHighDateTime=0x1d5eae8, ftLastAccessTime.dwLowDateTime=0x65db28f0, ftLastAccessTime.dwHighDateTime=0x1d5e525, ftLastWriteTime.dwLowDateTime=0x65db28f0, ftLastWriteTime.dwHighDateTime=0x1d5e525, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9518 [0122.342] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99fc51e0, ftCreationTime.dwHighDateTime=0x1d5eae8, ftLastAccessTime.dwLowDateTime=0x65db28f0, ftLastAccessTime.dwHighDateTime=0x1d5e525, ftLastWriteTime.dwLowDateTime=0x65db28f0, ftLastWriteTime.dwHighDateTime=0x1d5e525, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.343] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82d80f0, ftCreationTime.dwHighDateTime=0x1d5e96b, ftLastAccessTime.dwLowDateTime=0x4fba68e0, ftLastAccessTime.dwHighDateTime=0x1d5e144, ftLastWriteTime.dwLowDateTime=0x4fba68e0, ftLastWriteTime.dwHighDateTime=0x1d5e144, nFileSizeHigh=0x0, nFileSizeLow=0x126fe, dwReserved0=0x0, dwReserved1=0x0, cFileName="5Wxur.mp3", cAlternateFileName="")) returned 1 [0122.343] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\5Wxur.mp3" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\5wxur.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.343] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=75518) returned 1 [0122.343] CloseHandle (hObject=0x4b4) returned 1 [0122.343] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61a0c860, ftCreationTime.dwHighDateTime=0x1d5eddd, ftLastAccessTime.dwLowDateTime=0xa342d430, ftLastAccessTime.dwHighDateTime=0x1d5ecfb, ftLastWriteTime.dwLowDateTime=0xa342d430, ftLastWriteTime.dwHighDateTime=0x1d5ecfb, nFileSizeHigh=0x0, nFileSizeLow=0xcd28, dwReserved0=0x0, dwReserved1=0x0, cFileName="nCDji4l8Fm0eNnC.mp3", cAlternateFileName="NCDJI4~1.MP3")) returned 1 [0122.343] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\nCDji4l8Fm0eNnC.mp3" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\ncdji4l8fm0ennc.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.343] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=52520) returned 1 [0122.343] CloseHandle (hObject=0x4b4) returned 1 [0122.343] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1840620, ftCreationTime.dwHighDateTime=0x1d5eea8, ftLastAccessTime.dwLowDateTime=0x109e3ad0, ftLastAccessTime.dwHighDateTime=0x1d5e79b, ftLastWriteTime.dwLowDateTime=0x109e3ad0, ftLastWriteTime.dwHighDateTime=0x1d5e79b, nFileSizeHigh=0x0, nFileSizeLow=0xef06, dwReserved0=0x0, dwReserved1=0x0, cFileName="oSk3u.m4a", cAlternateFileName="")) returned 1 [0122.343] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\oSk3u.m4a" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\osk3u.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.343] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=61190) returned 1 [0122.343] CloseHandle (hObject=0x4b4) returned 1 [0122.343] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe47f5160, ftCreationTime.dwHighDateTime=0x1d5edcf, ftLastAccessTime.dwLowDateTime=0x40a6aa40, ftLastAccessTime.dwHighDateTime=0x1d5eeea, ftLastWriteTime.dwLowDateTime=0x40a6aa40, ftLastWriteTime.dwHighDateTime=0x1d5eeea, nFileSizeHigh=0x0, nFileSizeLow=0x3539, dwReserved0=0x0, dwReserved1=0x0, cFileName="PuVA4Xb1wY899.m4a", cAlternateFileName="PUVA4X~1.M4A")) returned 1 [0122.344] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\PuVA4Xb1wY899.m4a" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\puva4xb1wy899.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.344] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=13625) returned 1 [0122.344] CloseHandle (hObject=0x4b4) returned 1 [0122.344] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9f08370, ftCreationTime.dwHighDateTime=0x1d5e288, ftLastAccessTime.dwLowDateTime=0xc7eb12c0, ftLastAccessTime.dwHighDateTime=0x1d5ebd9, ftLastWriteTime.dwLowDateTime=0xc7eb12c0, ftLastWriteTime.dwHighDateTime=0x1d5ebd9, nFileSizeHigh=0x0, nFileSizeLow=0x1115a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tskje9htIoVzFC.wav", cAlternateFileName="TSKJE9~1.WAV")) returned 1 [0122.344] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\Tskje9htIoVzFC.wav" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\tskje9htiovzfc.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.344] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=69978) returned 1 [0122.344] CloseHandle (hObject=0x4b4) returned 1 [0122.344] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15cd3f90, ftCreationTime.dwHighDateTime=0x1d5e82e, ftLastAccessTime.dwLowDateTime=0xcb09f560, ftLastAccessTime.dwHighDateTime=0x1d5e7fc, ftLastWriteTime.dwLowDateTime=0xcb09f560, ftLastWriteTime.dwHighDateTime=0x1d5e7fc, nFileSizeHigh=0x0, nFileSizeLow=0x12fab, dwReserved0=0x0, dwReserved1=0x0, cFileName="VUAcBu38y.m4a", cAlternateFileName="VUACBU~1.M4A")) returned 1 [0122.344] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\VUAcBu38y.m4a" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\vuacbu38y.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.344] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=77739) returned 1 [0122.344] CloseHandle (hObject=0x4b4) returned 1 [0122.344] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6586150, ftCreationTime.dwHighDateTime=0x1d5f01e, ftLastAccessTime.dwLowDateTime=0x254c1090, ftLastAccessTime.dwHighDateTime=0x1d5efc7, ftLastWriteTime.dwLowDateTime=0x254c1090, ftLastWriteTime.dwHighDateTime=0x1d5efc7, nFileSizeHigh=0x0, nFileSizeLow=0x165f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="YhjB-5I.wav", cAlternateFileName="")) returned 1 [0122.344] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\YhjB-5I.wav" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\yhjb-5i.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.344] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=91641) returned 1 [0122.344] CloseHandle (hObject=0x4b4) returned 1 [0122.345] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c6d15d0, ftCreationTime.dwHighDateTime=0x1d5e937, ftLastAccessTime.dwLowDateTime=0x9a0bb60, ftLastAccessTime.dwHighDateTime=0x1d5e50a, ftLastWriteTime.dwLowDateTime=0x9a0bb60, ftLastWriteTime.dwHighDateTime=0x1d5e50a, nFileSizeHigh=0x0, nFileSizeLow=0x15bda, dwReserved0=0x0, dwReserved1=0x0, cFileName="_SMtd7TQacx5V.wav", cAlternateFileName="_SMTD7~1.WAV")) returned 1 [0122.345] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\xLbOWhGZeVJoYlxzh\\_SMtd7TQacx5V.wav" (normalized: "c:\\users\\fd1hvy\\music\\xlbowhgzevjoylxzh\\_smtd7tqacx5v.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b4 [0122.345] GetFileSizeEx (in: hFile=0x4b4, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=89050) returned 1 [0122.345] CloseHandle (hObject=0x4b4) returned 1 [0122.345] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c6d15d0, ftCreationTime.dwHighDateTime=0x1d5e937, ftLastAccessTime.dwLowDateTime=0x9a0bb60, ftLastAccessTime.dwHighDateTime=0x1d5e50a, ftLastWriteTime.dwLowDateTime=0x9a0bb60, ftLastWriteTime.dwHighDateTime=0x1d5e50a, nFileSizeHigh=0x0, nFileSizeLow=0x15bda, dwReserved0=0x0, dwReserved1=0x0, cFileName="_SMtd7TQacx5V.wav", cAlternateFileName="_SMTD7~1.WAV")) returned 0 [0122.345] FindClose (in: hFindFile=0x5e9518 | out: hFindFile=0x5e9518) returned 1 [0122.345] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x93e4f260, ftCreationTime.dwHighDateTime=0x1d5ee5a, ftLastAccessTime.dwLowDateTime=0x2ceba390, ftLastAccessTime.dwHighDateTime=0x1d5e38a, ftLastWriteTime.dwLowDateTime=0x2ceba390, ftLastWriteTime.dwHighDateTime=0x1d5e38a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZWaxv91orzHXCgCd", cAlternateFileName="ZWAXV9~1")) returned 1 [0122.345] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\*", lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x93e4f260, ftCreationTime.dwHighDateTime=0x1d5ee5a, ftLastAccessTime.dwLowDateTime=0x2ceba390, ftLastAccessTime.dwHighDateTime=0x1d5e38a, ftLastWriteTime.dwLowDateTime=0x2ceba390, ftLastWriteTime.dwHighDateTime=0x1d5e38a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9218 [0122.345] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x93e4f260, ftCreationTime.dwHighDateTime=0x1d5ee5a, ftLastAccessTime.dwLowDateTime=0x2ceba390, ftLastAccessTime.dwHighDateTime=0x1d5e38a, ftLastWriteTime.dwLowDateTime=0x2ceba390, ftLastWriteTime.dwHighDateTime=0x1d5e38a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.345] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2a54380, ftCreationTime.dwHighDateTime=0x1d5ee2c, ftLastAccessTime.dwLowDateTime=0x6b04a060, ftLastAccessTime.dwHighDateTime=0x1d5f0e5, ftLastWriteTime.dwLowDateTime=0x6b04a060, ftLastWriteTime.dwHighDateTime=0x1d5f0e5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bVWAusOLd1Ymc MDr", cAlternateFileName="BVWAUS~1")) returned 1 [0122.345] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\*", lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2a54380, ftCreationTime.dwHighDateTime=0x1d5ee2c, ftLastAccessTime.dwLowDateTime=0x6b04a060, ftLastAccessTime.dwHighDateTime=0x1d5f0e5, ftLastWriteTime.dwLowDateTime=0x6b04a060, ftLastWriteTime.dwHighDateTime=0x1d5f0e5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9518 [0122.345] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2a54380, ftCreationTime.dwHighDateTime=0x1d5ee2c, ftLastAccessTime.dwLowDateTime=0x6b04a060, ftLastAccessTime.dwHighDateTime=0x1d5f0e5, ftLastWriteTime.dwLowDateTime=0x6b04a060, ftLastWriteTime.dwHighDateTime=0x1d5f0e5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.345] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x78391c20, ftCreationTime.dwHighDateTime=0x1d5ec5d, ftLastAccessTime.dwLowDateTime=0x20593f10, ftLastAccessTime.dwHighDateTime=0x1d5ee03, ftLastWriteTime.dwLowDateTime=0x20593f10, ftLastWriteTime.dwHighDateTime=0x1d5ee03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="0FofJv Z_", cAlternateFileName="0FOFJV~1")) returned 1 [0122.345] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\*", lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x78391c20, ftCreationTime.dwHighDateTime=0x1d5ec5d, ftLastAccessTime.dwLowDateTime=0x20593f10, ftLastAccessTime.dwHighDateTime=0x1d5ee03, ftLastWriteTime.dwLowDateTime=0x20593f10, ftLastWriteTime.dwHighDateTime=0x1d5ee03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9618 [0122.346] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x78391c20, ftCreationTime.dwHighDateTime=0x1d5ec5d, ftLastAccessTime.dwLowDateTime=0x20593f10, ftLastAccessTime.dwHighDateTime=0x1d5ee03, ftLastWriteTime.dwLowDateTime=0x20593f10, ftLastWriteTime.dwHighDateTime=0x1d5ee03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.346] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac4a2550, ftCreationTime.dwHighDateTime=0x1d5ee37, ftLastAccessTime.dwLowDateTime=0x9d2afd70, ftLastAccessTime.dwHighDateTime=0x1d5e9f4, ftLastWriteTime.dwLowDateTime=0x9d2afd70, ftLastWriteTime.dwHighDateTime=0x1d5e9f4, nFileSizeHigh=0x0, nFileSizeLow=0xde5d, dwReserved0=0x0, dwReserved1=0x0, cFileName="axa89ksn2uUNPaQ4MLL.wav", cAlternateFileName="AXA89K~1.WAV")) returned 1 [0122.346] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\axa89ksn2uUNPaQ4MLL.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\axa89ksn2uunpaq4mll.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.346] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341eb44 | out: lpFileSize=0x341eb44*=56925) returned 1 [0122.346] CloseHandle (hObject=0x4f4) returned 1 [0122.346] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x312c5d30, ftCreationTime.dwHighDateTime=0x1d5f101, ftLastAccessTime.dwLowDateTime=0xa97eaa80, ftLastAccessTime.dwHighDateTime=0x1d5e63a, ftLastWriteTime.dwLowDateTime=0xa97eaa80, ftLastWriteTime.dwHighDateTime=0x1d5e63a, nFileSizeHigh=0x0, nFileSizeLow=0x19e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="F SulBbB.m4a", cAlternateFileName="FSULBB~1.M4A")) returned 1 [0122.346] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\F SulBbB.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\f sulbbb.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.346] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341eb44 | out: lpFileSize=0x341eb44*=6630) returned 1 [0122.346] CloseHandle (hObject=0x4f4) returned 1 [0122.346] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa353b290, ftCreationTime.dwHighDateTime=0x1d5efb8, ftLastAccessTime.dwLowDateTime=0xc413fc40, ftLastAccessTime.dwHighDateTime=0x1d5e92a, ftLastWriteTime.dwLowDateTime=0xc413fc40, ftLastWriteTime.dwHighDateTime=0x1d5e92a, nFileSizeHigh=0x0, nFileSizeLow=0x2fcd, dwReserved0=0x0, dwReserved1=0x0, cFileName="pTxMnM Fhm Jml8.wav", cAlternateFileName="PTXMNM~1.WAV")) returned 1 [0122.346] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\pTxMnM Fhm Jml8.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\ptxmnm fhm jml8.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.346] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341eb44 | out: lpFileSize=0x341eb44*=12237) returned 1 [0122.346] CloseHandle (hObject=0x4f4) returned 1 [0122.347] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6dad2990, ftCreationTime.dwHighDateTime=0x1d5ee10, ftLastAccessTime.dwLowDateTime=0xd000c490, ftLastAccessTime.dwHighDateTime=0x1d5eb2b, ftLastWriteTime.dwLowDateTime=0xd000c490, ftLastWriteTime.dwHighDateTime=0x1d5eb2b, nFileSizeHigh=0x0, nFileSizeLow=0x16f00, dwReserved0=0x0, dwReserved1=0x0, cFileName="vRLY.m4a", cAlternateFileName="")) returned 1 [0122.347] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\vRLY.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\vrly.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.347] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341eb44 | out: lpFileSize=0x341eb44*=93952) returned 1 [0122.347] CloseHandle (hObject=0x4f4) returned 1 [0122.347] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd2fda0, ftCreationTime.dwHighDateTime=0x1d5e57e, ftLastAccessTime.dwLowDateTime=0x9244f650, ftLastAccessTime.dwHighDateTime=0x1d5e38b, ftLastWriteTime.dwLowDateTime=0x9244f650, ftLastWriteTime.dwHighDateTime=0x1d5e38b, nFileSizeHigh=0x0, nFileSizeLow=0x13d23, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZrmSclRn8ENA xWpOr.m4a", cAlternateFileName="ZRMSCL~1.M4A")) returned 1 [0122.347] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\0FofJv Z_\\ZrmSclRn8ENA xWpOr.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\0fofjv z_\\zrmsclrn8ena xwpor.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.347] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341eb44 | out: lpFileSize=0x341eb44*=81187) returned 1 [0122.347] CloseHandle (hObject=0x4f4) returned 1 [0122.347] FindNextFileW (in: hFindFile=0x5e9618, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd2fda0, ftCreationTime.dwHighDateTime=0x1d5e57e, ftLastAccessTime.dwLowDateTime=0x9244f650, ftLastAccessTime.dwHighDateTime=0x1d5e38b, ftLastWriteTime.dwLowDateTime=0x9244f650, ftLastWriteTime.dwHighDateTime=0x1d5e38b, nFileSizeHigh=0x0, nFileSizeLow=0x13d23, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZrmSclRn8ENA xWpOr.m4a", cAlternateFileName="ZRMSCL~1.M4A")) returned 0 [0122.347] FindClose (in: hFindFile=0x5e9618 | out: hFindFile=0x5e9618) returned 1 [0122.347] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x150901c0, ftCreationTime.dwHighDateTime=0x1d5e3e7, ftLastAccessTime.dwLowDateTime=0x90290ce0, ftLastAccessTime.dwHighDateTime=0x1d5e588, ftLastWriteTime.dwLowDateTime=0x90290ce0, ftLastWriteTime.dwHighDateTime=0x1d5e588, nFileSizeHigh=0x0, nFileSizeLow=0x8d07, dwReserved0=0x0, dwReserved1=0x0, cFileName="8W FbAvoLkn0K.m4a", cAlternateFileName="8WFBAV~1.M4A")) returned 1 [0122.347] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\8W FbAvoLkn0K.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\8w fbavolkn0k.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.347] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=36103) returned 1 [0122.347] CloseHandle (hObject=0x4f0) returned 1 [0122.348] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde1a9f10, ftCreationTime.dwHighDateTime=0x1d5eb08, ftLastAccessTime.dwLowDateTime=0x605df620, ftLastAccessTime.dwHighDateTime=0x1d5ead2, ftLastWriteTime.dwLowDateTime=0x605df620, ftLastWriteTime.dwHighDateTime=0x1d5ead2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="GgeI2LAvsN-wixvs53", cAlternateFileName="GGEI2L~1")) returned 1 [0122.348] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\*", lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde1a9f10, ftCreationTime.dwHighDateTime=0x1d5eb08, ftLastAccessTime.dwLowDateTime=0x605df620, ftLastAccessTime.dwHighDateTime=0x1d5ead2, ftLastWriteTime.dwLowDateTime=0x605df620, ftLastWriteTime.dwHighDateTime=0x1d5ead2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9558 [0122.348] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde1a9f10, ftCreationTime.dwHighDateTime=0x1d5eb08, ftLastAccessTime.dwLowDateTime=0x605df620, ftLastAccessTime.dwHighDateTime=0x1d5ead2, ftLastWriteTime.dwLowDateTime=0x605df620, ftLastWriteTime.dwHighDateTime=0x1d5ead2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.348] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba090d40, ftCreationTime.dwHighDateTime=0x1d5ed11, ftLastAccessTime.dwLowDateTime=0xc3f0d010, ftLastAccessTime.dwHighDateTime=0x1d5e7ba, ftLastWriteTime.dwLowDateTime=0xc3f0d010, ftLastWriteTime.dwHighDateTime=0x1d5e7ba, nFileSizeHigh=0x0, nFileSizeLow=0x18ee3, dwReserved0=0x0, dwReserved1=0x0, cFileName="1lKZFOZvq04rbcn8fOZ3.m4a", cAlternateFileName="1LKZFO~1.M4A")) returned 1 [0122.348] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\1lKZFOZvq04rbcn8fOZ3.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\1lkzfozvq04rbcn8foz3.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.348] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341eb44 | out: lpFileSize=0x341eb44*=102115) returned 1 [0122.348] CloseHandle (hObject=0x4f4) returned 1 [0122.348] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd573aad0, ftCreationTime.dwHighDateTime=0x1d5e123, ftLastAccessTime.dwLowDateTime=0x15139d00, ftLastAccessTime.dwHighDateTime=0x1d5ed93, ftLastWriteTime.dwLowDateTime=0x15139d00, ftLastWriteTime.dwHighDateTime=0x1d5ed93, nFileSizeHigh=0x0, nFileSizeLow=0xc3b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="E8MEgrm s6L.wav", cAlternateFileName="E8MEGR~1.WAV")) returned 1 [0122.348] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\E8MEgrm s6L.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\e8megrm s6l.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.348] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341eb44 | out: lpFileSize=0x341eb44*=50100) returned 1 [0122.348] CloseHandle (hObject=0x4f4) returned 1 [0122.348] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d083890, ftCreationTime.dwHighDateTime=0x1d5ee9b, ftLastAccessTime.dwLowDateTime=0xab4ac0, ftLastAccessTime.dwHighDateTime=0x1d5e3b1, ftLastWriteTime.dwLowDateTime=0xab4ac0, ftLastWriteTime.dwHighDateTime=0x1d5e3b1, nFileSizeHigh=0x0, nFileSizeLow=0x8aa8, dwReserved0=0x0, dwReserved1=0x0, cFileName="h2oJW1lumapXVN.m4a", cAlternateFileName="H2OJW1~1.M4A")) returned 1 [0122.348] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\h2oJW1lumapXVN.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\h2ojw1lumapxvn.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.348] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341eb44 | out: lpFileSize=0x341eb44*=35496) returned 1 [0122.349] CloseHandle (hObject=0x4f4) returned 1 [0122.349] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8eaed0, ftCreationTime.dwHighDateTime=0x1d5e521, ftLastAccessTime.dwLowDateTime=0x75311630, ftLastAccessTime.dwHighDateTime=0x1d5e7d1, ftLastWriteTime.dwLowDateTime=0x75311630, ftLastWriteTime.dwHighDateTime=0x1d5e7d1, nFileSizeHigh=0x0, nFileSizeLow=0x2449, dwReserved0=0x0, dwReserved1=0x0, cFileName="OzFceN.wav", cAlternateFileName="")) returned 1 [0122.349] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\GgeI2LAvsN-wixvs53\\OzFceN.wav" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\ggei2lavsn-wixvs53\\ozfcen.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.349] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341eb44 | out: lpFileSize=0x341eb44*=9289) returned 1 [0122.349] CloseHandle (hObject=0x4f4) returned 1 [0122.349] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8eaed0, ftCreationTime.dwHighDateTime=0x1d5e521, ftLastAccessTime.dwLowDateTime=0x75311630, ftLastAccessTime.dwHighDateTime=0x1d5e7d1, ftLastWriteTime.dwLowDateTime=0x75311630, ftLastWriteTime.dwHighDateTime=0x1d5e7d1, nFileSizeHigh=0x0, nFileSizeLow=0x2449, dwReserved0=0x0, dwReserved1=0x0, cFileName="OzFceN.wav", cAlternateFileName="")) returned 0 [0122.349] FindClose (in: hFindFile=0x5e9558 | out: hFindFile=0x5e9558) returned 1 [0122.349] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1147280, ftCreationTime.dwHighDateTime=0x1d5eb88, ftLastAccessTime.dwLowDateTime=0xbfb4c800, ftLastAccessTime.dwHighDateTime=0x1d5f055, ftLastWriteTime.dwLowDateTime=0xbfb4c800, ftLastWriteTime.dwHighDateTime=0x1d5f055, nFileSizeHigh=0x0, nFileSizeLow=0xfbcb, dwReserved0=0x0, dwReserved1=0x0, cFileName="x5TcUZ5biReH9r.m4a", cAlternateFileName="X5TCUZ~1.M4A")) returned 1 [0122.349] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Music\\ZWaxv91orzHXCgCd\\bVWAusOLd1Ymc MDr\\x5TcUZ5biReH9r.m4a" (normalized: "c:\\users\\fd1hvy\\music\\zwaxv91orzhxcgcd\\bvwausold1ymc mdr\\x5tcuz5bireh9r.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.349] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=64459) returned 1 [0122.349] CloseHandle (hObject=0x4f0) returned 1 [0122.349] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1147280, ftCreationTime.dwHighDateTime=0x1d5eb88, ftLastAccessTime.dwLowDateTime=0xbfb4c800, ftLastAccessTime.dwHighDateTime=0x1d5f055, ftLastWriteTime.dwLowDateTime=0xbfb4c800, ftLastWriteTime.dwHighDateTime=0x1d5f055, nFileSizeHigh=0x0, nFileSizeLow=0xfbcb, dwReserved0=0x0, dwReserved1=0x0, cFileName="x5TcUZ5biReH9r.m4a", cAlternateFileName="X5TCUZ~1.M4A")) returned 0 [0122.349] FindClose (in: hFindFile=0x5e9518 | out: hFindFile=0x5e9518) returned 1 [0122.350] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc2a54380, ftCreationTime.dwHighDateTime=0x1d5ee2c, ftLastAccessTime.dwLowDateTime=0x6b04a060, ftLastAccessTime.dwHighDateTime=0x1d5f0e5, ftLastWriteTime.dwLowDateTime=0x6b04a060, ftLastWriteTime.dwHighDateTime=0x1d5f0e5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bVWAusOLd1Ymc MDr", cAlternateFileName="BVWAUS~1")) returned 0 [0122.350] FindClose (in: hFindFile=0x5e9218 | out: hFindFile=0x5e9218) returned 1 [0122.350] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x93e4f260, ftCreationTime.dwHighDateTime=0x1d5ee5a, ftLastAccessTime.dwLowDateTime=0x2ceba390, ftLastAccessTime.dwHighDateTime=0x1d5e38a, ftLastWriteTime.dwLowDateTime=0x2ceba390, ftLastWriteTime.dwHighDateTime=0x1d5e38a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZWaxv91orzHXCgCd", cAlternateFileName="ZWAXV9~1")) returned 0 [0122.350] FindClose (in: hFindFile=0x5e94d8 | out: hFindFile=0x5e94d8) returned 1 [0122.350] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0122.350] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0122.350] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2022, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x6c4d382c, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x6c4d382c, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x300000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0122.350] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\NTUSER.DAT" (normalized: "c:\\users\\fd1hvy\\ntuser.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0122.350] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21204700, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x21204700, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x21204700, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0xa9000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0122.350] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21204700, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x21204700, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x21204700, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0122.350] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x21204700, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x21204700, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4edc6408, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0122.350] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x2122a949, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x2122a949, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4edc6408, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0122.350] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x2122a949, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x2122a949, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x4edc6408, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0122.350] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xc1adea7d, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xc1adea7d, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xc1adea7d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0122.350] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OneDrive", cAlternateFileName="")) returned 1 [0122.350] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\OneDrive\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e94d8 [0122.350] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.350] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3f0f0bc5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x93ef127a, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x61, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.350] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3f0f0bc5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x93ef127a, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x61, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.351] FindClose (in: hFindFile=0x5e94d8 | out: hFindFile=0x5e94d8) returned 1 [0122.351] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5d54201, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5d54201, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0122.351] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5d54201, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5d54201, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9218 [0122.351] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5d54201, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5d54201, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.351] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0122.351] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\Camera Roll\\*", lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e94d8 [0122.475] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.475] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.475] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.475] FindClose (in: hFindFile=0x5e94d8 | out: hFindFile=0x5e94d8) returned 1 [0122.475] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.475] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47f7cb00, ftCreationTime.dwHighDateTime=0x1d5ebb4, ftLastAccessTime.dwLowDateTime=0xc5d3e700, ftLastAccessTime.dwHighDateTime=0x1d5e490, ftLastWriteTime.dwLowDateTime=0xc5d3e700, ftLastWriteTime.dwHighDateTime=0x1d5e490, nFileSizeHigh=0x0, nFileSizeLow=0xa5dc, dwReserved0=0x0, dwReserved1=0x0, cFileName="dNT WG.jpg", cAlternateFileName="DNTWG~1.JPG")) returned 1 [0122.475] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\dNT WG.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\dnt wg.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.475] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=42460) returned 1 [0122.475] CloseHandle (hObject=0x4f8) returned 1 [0122.475] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd987f510, ftCreationTime.dwHighDateTime=0x1d5e298, ftLastAccessTime.dwLowDateTime=0x53871630, ftLastAccessTime.dwHighDateTime=0x1d5e603, ftLastWriteTime.dwLowDateTime=0x53871630, ftLastWriteTime.dwHighDateTime=0x1d5e603, nFileSizeHigh=0x0, nFileSizeLow=0x12cf2, dwReserved0=0x0, dwReserved1=0x0, cFileName="h_tsBBke-7JN8bZCXu.gif", cAlternateFileName="H_TSBB~1.GIF")) returned 1 [0122.475] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\h_tsBBke-7JN8bZCXu.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\h_tsbbke-7jn8bzcxu.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.475] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=77042) returned 1 [0122.476] CloseHandle (hObject=0x4f8) returned 1 [0122.476] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc6ca270, ftCreationTime.dwHighDateTime=0x1d5e9bf, ftLastAccessTime.dwLowDateTime=0xd7554d40, ftLastAccessTime.dwHighDateTime=0x1d5ef33, ftLastWriteTime.dwLowDateTime=0xd7554d40, ftLastWriteTime.dwHighDateTime=0x1d5ef33, nFileSizeHigh=0x0, nFileSizeLow=0x8677, dwReserved0=0x0, dwReserved1=0x0, cFileName="IeESED6K2o.png", cAlternateFileName="IEESED~1.PNG")) returned 1 [0122.476] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\IeESED6K2o.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ieesed6k2o.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.476] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=34423) returned 1 [0122.476] CloseHandle (hObject=0x4f8) returned 1 [0122.476] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14beb5b0, ftCreationTime.dwHighDateTime=0x1d5e410, ftLastAccessTime.dwLowDateTime=0xa105c9d0, ftLastAccessTime.dwHighDateTime=0x1d5e787, ftLastWriteTime.dwLowDateTime=0xa105c9d0, ftLastWriteTime.dwHighDateTime=0x1d5e787, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NTFhG5", cAlternateFileName="")) returned 1 [0122.476] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\*", lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14beb5b0, ftCreationTime.dwHighDateTime=0x1d5e410, ftLastAccessTime.dwLowDateTime=0xa105c9d0, ftLastAccessTime.dwHighDateTime=0x1d5e787, ftLastWriteTime.dwLowDateTime=0xa105c9d0, ftLastWriteTime.dwHighDateTime=0x1d5e787, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e94d8 [0122.476] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x14beb5b0, ftCreationTime.dwHighDateTime=0x1d5e410, ftLastAccessTime.dwLowDateTime=0xa105c9d0, ftLastAccessTime.dwHighDateTime=0x1d5e787, ftLastWriteTime.dwLowDateTime=0xa105c9d0, ftLastWriteTime.dwHighDateTime=0x1d5e787, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.476] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedd28110, ftCreationTime.dwHighDateTime=0x1d5e140, ftLastAccessTime.dwLowDateTime=0x4bd2bea0, ftLastAccessTime.dwHighDateTime=0x1d5e6fb, ftLastWriteTime.dwLowDateTime=0x4bd2bea0, ftLastWriteTime.dwHighDateTime=0x1d5e6fb, nFileSizeHigh=0x0, nFileSizeLow=0xa7b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="6aeLJKsP.jpg", cAlternateFileName="")) returned 1 [0122.476] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6aeLJKsP.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\6aeljksp.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.476] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=42930) returned 1 [0122.476] CloseHandle (hObject=0x4fc) returned 1 [0122.476] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b797950, ftCreationTime.dwHighDateTime=0x1d5e672, ftLastAccessTime.dwLowDateTime=0x7d3cab50, ftLastAccessTime.dwHighDateTime=0x1d5e993, ftLastWriteTime.dwLowDateTime=0x7d3cab50, ftLastWriteTime.dwHighDateTime=0x1d5e993, nFileSizeHigh=0x0, nFileSizeLow=0x16937, dwReserved0=0x0, dwReserved1=0x0, cFileName="6CB48XT.jpg", cAlternateFileName="")) returned 1 [0122.476] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6CB48XT.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\6cb48xt.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.476] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=92471) returned 1 [0122.477] CloseHandle (hObject=0x4fc) returned 1 [0122.477] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82930b30, ftCreationTime.dwHighDateTime=0x1d5ecb8, ftLastAccessTime.dwLowDateTime=0xea5f2ca0, ftLastAccessTime.dwHighDateTime=0x1d5e8dd, ftLastWriteTime.dwLowDateTime=0xea5f2ca0, ftLastWriteTime.dwHighDateTime=0x1d5e8dd, nFileSizeHigh=0x0, nFileSizeLow=0xc56e, dwReserved0=0x0, dwReserved1=0x0, cFileName="6zxxS rSSsMI.png", cAlternateFileName="6ZXXSR~1.PNG")) returned 1 [0122.477] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\6zxxS rSSsMI.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\6zxxs rsssmi.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.477] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=50542) returned 1 [0122.477] CloseHandle (hObject=0x4fc) returned 1 [0122.477] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bc9b750, ftCreationTime.dwHighDateTime=0x1d5ec74, ftLastAccessTime.dwLowDateTime=0xf35a4550, ftLastAccessTime.dwHighDateTime=0x1d5e0f0, ftLastWriteTime.dwLowDateTime=0xf35a4550, ftLastWriteTime.dwHighDateTime=0x1d5e0f0, nFileSizeHigh=0x0, nFileSizeLow=0xa700, dwReserved0=0x0, dwReserved1=0x0, cFileName="eE35.bmp", cAlternateFileName="")) returned 1 [0122.477] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\eE35.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\ee35.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.477] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=42752) returned 1 [0122.477] CloseHandle (hObject=0x4fc) returned 1 [0122.477] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x892799b0, ftCreationTime.dwHighDateTime=0x1d5e6c4, ftLastAccessTime.dwLowDateTime=0x351d17e0, ftLastAccessTime.dwHighDateTime=0x1d5f01b, ftLastWriteTime.dwLowDateTime=0x351d17e0, ftLastWriteTime.dwHighDateTime=0x1d5f01b, nFileSizeHigh=0x0, nFileSizeLow=0xb6d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="epRJT4qr.jpg", cAlternateFileName="")) returned 1 [0122.477] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\epRJT4qr.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\eprjt4qr.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.477] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=46802) returned 1 [0122.477] CloseHandle (hObject=0x4fc) returned 1 [0122.477] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x202f0930, ftCreationTime.dwHighDateTime=0x1d5ecef, ftLastAccessTime.dwLowDateTime=0xdb7f16d0, ftLastAccessTime.dwHighDateTime=0x1d5efa1, ftLastWriteTime.dwLowDateTime=0xdb7f16d0, ftLastWriteTime.dwHighDateTime=0x1d5efa1, nFileSizeHigh=0x0, nFileSizeLow=0x10083, dwReserved0=0x0, dwReserved1=0x0, cFileName="G4_d3MlgCElgY8gO.bmp", cAlternateFileName="G4_D3M~1.BMP")) returned 1 [0122.477] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\G4_d3MlgCElgY8gO.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\g4_d3mlgcelgy8go.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.478] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=65667) returned 1 [0122.478] CloseHandle (hObject=0x4fc) returned 1 [0122.478] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2533940, ftCreationTime.dwHighDateTime=0x1d5e8b7, ftLastAccessTime.dwLowDateTime=0x70e25100, ftLastAccessTime.dwHighDateTime=0x1d5e93b, ftLastWriteTime.dwLowDateTime=0x70e25100, ftLastWriteTime.dwHighDateTime=0x1d5e93b, nFileSizeHigh=0x0, nFileSizeLow=0xb43e, dwReserved0=0x0, dwReserved1=0x0, cFileName="GCSQaQ7.jpg", cAlternateFileName="")) returned 1 [0122.478] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\GCSQaQ7.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\gcsqaq7.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.478] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=46142) returned 1 [0122.478] CloseHandle (hObject=0x4fc) returned 1 [0122.478] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x523ba020, ftCreationTime.dwHighDateTime=0x1d5ecb6, ftLastAccessTime.dwLowDateTime=0xcef4c420, ftLastAccessTime.dwHighDateTime=0x1d5ecde, ftLastWriteTime.dwLowDateTime=0xcef4c420, ftLastWriteTime.dwHighDateTime=0x1d5ecde, nFileSizeHigh=0x0, nFileSizeLow=0x14563, dwReserved0=0x0, dwReserved1=0x0, cFileName="hLpkoM2i4-jeu5NZg.gif", cAlternateFileName="HLPKOM~1.GIF")) returned 1 [0122.478] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\hLpkoM2i4-jeu5NZg.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\hlpkom2i4-jeu5nzg.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.478] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=83299) returned 1 [0122.478] CloseHandle (hObject=0x4fc) returned 1 [0122.478] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c28b00, ftCreationTime.dwHighDateTime=0x1d5eb0f, ftLastAccessTime.dwLowDateTime=0x6565c4b0, ftLastAccessTime.dwHighDateTime=0x1d5ef53, ftLastWriteTime.dwLowDateTime=0x6565c4b0, ftLastWriteTime.dwHighDateTime=0x1d5ef53, nFileSizeHigh=0x0, nFileSizeLow=0x180fa, dwReserved0=0x0, dwReserved1=0x0, cFileName="jLQp1E.gif", cAlternateFileName="")) returned 1 [0122.478] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\jLQp1E.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\jlqp1e.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.478] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=98554) returned 1 [0122.478] CloseHandle (hObject=0x4fc) returned 1 [0122.478] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f852a10, ftCreationTime.dwHighDateTime=0x1d5e0e0, ftLastAccessTime.dwLowDateTime=0x97637260, ftLastAccessTime.dwHighDateTime=0x1d5e665, ftLastWriteTime.dwLowDateTime=0x97637260, ftLastWriteTime.dwHighDateTime=0x1d5e665, nFileSizeHigh=0x0, nFileSizeLow=0x64d5, dwReserved0=0x0, dwReserved1=0x0, cFileName="kAVO0bfy5jIm5ya.png", cAlternateFileName="KAVO0B~1.PNG")) returned 1 [0122.478] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\kAVO0bfy5jIm5ya.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\kavo0bfy5jim5ya.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.479] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=25813) returned 1 [0122.479] CloseHandle (hObject=0x4fc) returned 1 [0122.479] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc3de2a0, ftCreationTime.dwHighDateTime=0x1d5eb24, ftLastAccessTime.dwLowDateTime=0xf7e4180, ftLastAccessTime.dwHighDateTime=0x1d5eca1, ftLastWriteTime.dwLowDateTime=0xf7e4180, ftLastWriteTime.dwHighDateTime=0x1d5eca1, nFileSizeHigh=0x0, nFileSizeLow=0x82a2, dwReserved0=0x0, dwReserved1=0x0, cFileName="kuH1_1wCB.jpg", cAlternateFileName="KUH1_1~1.JPG")) returned 1 [0122.479] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\kuH1_1wCB.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\kuh1_1wcb.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.479] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=33442) returned 1 [0122.479] CloseHandle (hObject=0x4fc) returned 1 [0122.479] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad9d8590, ftCreationTime.dwHighDateTime=0x1d5e60e, ftLastAccessTime.dwLowDateTime=0xed108ef0, ftLastAccessTime.dwHighDateTime=0x1d5e746, ftLastWriteTime.dwLowDateTime=0xed108ef0, ftLastWriteTime.dwHighDateTime=0x1d5e746, nFileSizeHigh=0x0, nFileSizeLow=0xff0b, dwReserved0=0x0, dwReserved1=0x0, cFileName="NyjGsl53j.bmp", cAlternateFileName="NYJGSL~1.BMP")) returned 1 [0122.479] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\NyjGsl53j.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\nyjgsl53j.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.479] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=65291) returned 1 [0122.479] CloseHandle (hObject=0x4fc) returned 1 [0122.479] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa765dc30, ftCreationTime.dwHighDateTime=0x1d5eb96, ftLastAccessTime.dwLowDateTime=0xc8f80e00, ftLastAccessTime.dwHighDateTime=0x1d5e41a, ftLastWriteTime.dwLowDateTime=0xc8f80e00, ftLastWriteTime.dwHighDateTime=0x1d5e41a, nFileSizeHigh=0x0, nFileSizeLow=0x8838, dwReserved0=0x0, dwReserved1=0x0, cFileName="o4luMAGrrg.bmp", cAlternateFileName="O4LUMA~1.BMP")) returned 1 [0122.479] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\o4luMAGrrg.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\o4lumagrrg.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.479] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=34872) returned 1 [0122.479] CloseHandle (hObject=0x4fc) returned 1 [0122.479] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a0da670, ftCreationTime.dwHighDateTime=0x1d5e117, ftLastAccessTime.dwLowDateTime=0x9d7fa000, ftLastAccessTime.dwHighDateTime=0x1d5e247, ftLastWriteTime.dwLowDateTime=0x9d7fa000, ftLastWriteTime.dwHighDateTime=0x1d5e247, nFileSizeHigh=0x0, nFileSizeLow=0x11e9c, dwReserved0=0x0, dwReserved1=0x0, cFileName="TBtjVl_sslwU0.gif", cAlternateFileName="TBTJVL~1.GIF")) returned 1 [0122.480] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\TBtjVl_sslwU0.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\tbtjvl_sslwu0.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.480] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=73372) returned 1 [0122.480] CloseHandle (hObject=0x4fc) returned 1 [0122.480] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2fbef840, ftCreationTime.dwHighDateTime=0x1d5e9b3, ftLastAccessTime.dwLowDateTime=0x56e976a0, ftLastAccessTime.dwHighDateTime=0x1d5e91a, ftLastWriteTime.dwLowDateTime=0x56e976a0, ftLastWriteTime.dwHighDateTime=0x1d5e91a, nFileSizeHigh=0x0, nFileSizeLow=0xca48, dwReserved0=0x0, dwReserved1=0x0, cFileName="Tk89sv2qnhOraTZTkFu.bmp", cAlternateFileName="TK89SV~1.BMP")) returned 1 [0122.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bb58 [0122.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04590 [0122.483] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bb58 | out: hHeap=0x5b0000) returned 1 [0122.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2ca18 [0122.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0122.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812d28 [0122.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0122.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812e40 [0122.483] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.483] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0122.483] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812d28 | out: hHeap=0x5b0000) returned 1 [0122.484] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.484] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.484] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0122.484] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812e40 | out: hHeap=0x5b0000) returned 1 [0122.484] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.484] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ca18 | out: hHeap=0x5b0000) returned 1 [0122.484] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812ba0 [0122.484] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812ba0 | out: hHeap=0x5b0000) returned 1 [0122.484] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.484] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.484] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.484] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.484] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa460 [0122.484] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa460 | out: hHeap=0x5b0000) returned 1 [0122.484] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\Tk89sv2qnhOraTZTkFu.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\tk89sv2qnhoratztkfu.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.484] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=51784) returned 1 [0122.484] CloseHandle (hObject=0x4fc) returned 1 [0122.484] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812a88 [0122.484] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04040 [0122.484] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812a88) returned 1 [0122.484] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04590 | out: hHeap=0x5b0000) returned 1 [0122.484] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28b0d2c0, ftCreationTime.dwHighDateTime=0x1d5e30b, ftLastAccessTime.dwLowDateTime=0x514864b0, ftLastAccessTime.dwHighDateTime=0x1d5e59e, ftLastWriteTime.dwLowDateTime=0x514864b0, ftLastWriteTime.dwHighDateTime=0x1d5e59e, nFileSizeHigh=0x0, nFileSizeLow=0x7dde, dwReserved0=0x0, dwReserved1=0x0, cFileName="vVmzUO3h7s0R.gif", cAlternateFileName="VVMZUO~1.GIF")) returned 1 [0122.484] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b2c0 [0122.484] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x76) returned 0x5fa760 [0122.484] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b2c0 | out: hHeap=0x5b0000) returned 1 [0122.484] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c4f8 [0122.484] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812e40 [0122.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0122.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812d60 [0122.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812e40 | out: hHeap=0x5b0000) returned 1 [0122.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0122.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812d60 | out: hHeap=0x5b0000) returned 1 [0122.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c4f8 | out: hHeap=0x5b0000) returned 1 [0122.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812778 [0122.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812778 | out: hHeap=0x5b0000) returned 1 [0122.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa460 [0122.485] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa460 | out: hHeap=0x5b0000) returned 1 [0122.485] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\vVmzUO3h7s0R.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\vvmzuo3h7s0r.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.485] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=32222) returned 1 [0122.485] CloseHandle (hObject=0x4fc) returned 1 [0122.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812d98 [0122.485] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eab578 [0122.485] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812d98) returned 1 [0122.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa760 | out: hHeap=0x5b0000) returned 1 [0122.486] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9bc56b0, ftCreationTime.dwHighDateTime=0x1d5e244, ftLastAccessTime.dwLowDateTime=0x4ae79630, ftLastAccessTime.dwHighDateTime=0x1d5e8ba, ftLastWriteTime.dwLowDateTime=0x4ae79630, ftLastWriteTime.dwHighDateTime=0x1d5e8ba, nFileSizeHigh=0x0, nFileSizeLow=0x12d62, dwReserved0=0x0, dwReserved1=0x0, cFileName="Xcpm.png", cAlternateFileName="")) returned 1 [0122.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b840 [0122.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x76) returned 0x5fad60 [0122.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b840 | out: hHeap=0x5b0000) returned 1 [0122.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c788 [0122.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812cb8 [0122.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812ba0 [0122.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0122.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812cb8 | out: hHeap=0x5b0000) returned 1 [0122.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812ba0 | out: hHeap=0x5b0000) returned 1 [0122.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0122.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c788 | out: hHeap=0x5b0000) returned 1 [0122.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812ba0 [0122.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812ba0 | out: hHeap=0x5b0000) returned 1 [0122.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.486] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa960 [0122.486] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa960 | out: hHeap=0x5b0000) returned 1 [0122.486] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\NTFhG5\\Xcpm.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ntfhg5\\xcpm.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.487] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=77154) returned 1 [0122.487] CloseHandle (hObject=0x4fc) returned 1 [0122.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812ba0 [0122.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601108 [0122.487] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812ba0) returned 1 [0122.487] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fad60 | out: hHeap=0x5b0000) returned 1 [0122.487] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9bc56b0, ftCreationTime.dwHighDateTime=0x1d5e244, ftLastAccessTime.dwLowDateTime=0x4ae79630, ftLastAccessTime.dwHighDateTime=0x1d5e8ba, ftLastWriteTime.dwLowDateTime=0x4ae79630, ftLastWriteTime.dwHighDateTime=0x1d5e8ba, nFileSizeHigh=0x0, nFileSizeLow=0x12d62, dwReserved0=0x0, dwReserved1=0x0, cFileName="Xcpm.png", cAlternateFileName="")) returned 0 [0122.487] FindClose (in: hFindFile=0x5e94d8 | out: hFindFile=0x5e94d8) returned 1 [0122.487] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601038 | out: hHeap=0x5b0000) returned 1 [0122.487] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc94d5470, ftCreationTime.dwHighDateTime=0x1d5e0ad, ftLastAccessTime.dwLowDateTime=0xdbeeb9f0, ftLastAccessTime.dwHighDateTime=0x1d5e1ea, ftLastWriteTime.dwLowDateTime=0xdbeeb9f0, ftLastWriteTime.dwHighDateTime=0x1d5e1ea, nFileSizeHigh=0x0, nFileSizeLow=0xc21, dwReserved0=0x0, dwReserved1=0x0, cFileName="o3TSDrpfxPIZeN.png", cAlternateFileName="O3TSDR~1.PNG")) returned 1 [0122.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0122.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601038 [0122.487] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0122.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2d080 [0122.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38127b0 [0122.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0122.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38129a8 [0122.487] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.487] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.487] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38127b0 | out: hHeap=0x5b0000) returned 1 [0122.487] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0122.488] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.488] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.488] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38129a8 | out: hHeap=0x5b0000) returned 1 [0122.488] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.488] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2d080 | out: hHeap=0x5b0000) returned 1 [0122.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812d60 [0122.488] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812d60 | out: hHeap=0x5b0000) returned 1 [0122.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.488] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.488] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fac60 [0122.488] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fac60 | out: hHeap=0x5b0000) returned 1 [0122.488] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\o3TSDrpfxPIZeN.png" (normalized: "c:\\users\\fd1hvy\\pictures\\o3tsdrpfxpizen.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.488] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=3105) returned 1 [0122.488] CloseHandle (hObject=0x4f8) returned 1 [0122.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812af8 [0122.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601170 [0122.488] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812af8) returned 1 [0122.488] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601038 | out: hHeap=0x5b0000) returned 1 [0122.488] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21aff620, ftCreationTime.dwHighDateTime=0x1d5e808, ftLastAccessTime.dwLowDateTime=0x30fc9ac0, ftLastAccessTime.dwHighDateTime=0x1d5ea97, ftLastWriteTime.dwLowDateTime=0x30fc9ac0, ftLastWriteTime.dwHighDateTime=0x1d5ea97, nFileSizeHigh=0x0, nFileSizeLow=0xd86d, dwReserved0=0x0, dwReserved1=0x0, cFileName="ojfNW.bmp", cAlternateFileName="")) returned 1 [0122.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0122.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x601038 [0122.488] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0122.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c8d0 [0122.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812c48 [0122.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.488] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812cb8 [0122.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.489] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.489] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812c48 | out: hHeap=0x5b0000) returned 1 [0122.489] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.489] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.489] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.489] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812cb8 | out: hHeap=0x5b0000) returned 1 [0122.489] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.489] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c8d0 | out: hHeap=0x5b0000) returned 1 [0122.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812c48 [0122.489] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812c48 | out: hHeap=0x5b0000) returned 1 [0122.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.489] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.489] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fafe0 [0122.489] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fafe0 | out: hHeap=0x5b0000) returned 1 [0122.489] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\ojfNW.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ojfnw.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.489] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=55405) returned 1 [0122.489] CloseHandle (hObject=0x4f8) returned 1 [0122.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812c48 [0122.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b420 [0122.489] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812c48) returned 1 [0122.489] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601038 | out: hHeap=0x5b0000) returned 1 [0122.489] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64e25cd0, ftCreationTime.dwHighDateTime=0x1d5e6a0, ftLastAccessTime.dwLowDateTime=0xf8b45200, ftLastAccessTime.dwHighDateTime=0x1d5e502, ftLastWriteTime.dwLowDateTime=0xf8b45200, ftLastWriteTime.dwHighDateTime=0x1d5e502, nFileSizeHigh=0x0, nFileSizeLow=0xa12a, dwReserved0=0x0, dwReserved1=0x0, cFileName="p0TlmW-4 oU02KCDKOf.bmp", cAlternateFileName="P0TLMW~1.BMP")) returned 1 [0122.489] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0122.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eab7d0 [0122.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0122.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c3b0 [0122.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812dd0 [0122.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0122.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812900 [0122.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812dd0 | out: hHeap=0x5b0000) returned 1 [0122.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0122.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812900 | out: hHeap=0x5b0000) returned 1 [0122.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c3b0 | out: hHeap=0x5b0000) returned 1 [0122.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812900 [0122.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812900 | out: hHeap=0x5b0000) returned 1 [0122.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.490] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5faae0 [0122.490] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5faae0 | out: hHeap=0x5b0000) returned 1 [0122.490] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\p0TlmW-4 oU02KCDKOf.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\p0tlmw-4 ou02kcdkof.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.490] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=41258) returned 1 [0122.490] CloseHandle (hObject=0x4f8) returned 1 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812cf0 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eabd70 [0122.491] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812cf0) returned 1 [0122.491] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab7d0 | out: hHeap=0x5b0000) returned 1 [0122.491] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3545ba20, ftCreationTime.dwHighDateTime=0x1d5e589, ftLastAccessTime.dwLowDateTime=0xa1e41c60, ftLastAccessTime.dwHighDateTime=0x1d5eb2b, ftLastWriteTime.dwLowDateTime=0xa1e41c60, ftLastWriteTime.dwHighDateTime=0x1d5eb2b, nFileSizeHigh=0x0, nFileSizeLow=0x13a69, dwReserved0=0x0, dwReserved1=0x0, cFileName="P1sI.jpg", cAlternateFileName="")) returned 1 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x6012a8 [0122.491] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cdf0 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812cb8 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812d60 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0122.491] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.491] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812cb8 | out: hHeap=0x5b0000) returned 1 [0122.491] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.491] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.491] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.491] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812d60 | out: hHeap=0x5b0000) returned 1 [0122.491] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0122.491] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cdf0 | out: hHeap=0x5b0000) returned 1 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812cb8 [0122.491] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812cb8 | out: hHeap=0x5b0000) returned 1 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.491] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.491] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.491] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fabe0 [0122.491] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fabe0 | out: hHeap=0x5b0000) returned 1 [0122.492] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\P1sI.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\p1si.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.492] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=80489) returned 1 [0122.492] CloseHandle (hObject=0x4f8) returned 1 [0122.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812cb8 [0122.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b9a0 [0122.492] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812cb8) returned 1 [0122.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6012a8 | out: hHeap=0x5b0000) returned 1 [0122.492] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a0846e0, ftCreationTime.dwHighDateTime=0x1d5e0d7, ftLastAccessTime.dwLowDateTime=0xdde08cd0, ftLastAccessTime.dwHighDateTime=0x1d5efa9, ftLastWriteTime.dwLowDateTime=0xdde08cd0, ftLastWriteTime.dwHighDateTime=0x1d5efa9, nFileSizeHigh=0x0, nFileSizeLow=0x101a2, dwReserved0=0x0, dwReserved1=0x0, cFileName="qbsIatshycE1FJjqjfws.gif", cAlternateFileName="QBSIAT~1.GIF")) returned 1 [0122.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x609088 [0122.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eabed8 [0122.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x609088 | out: hHeap=0x5b0000) returned 1 [0122.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2d080 [0122.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38129a8 [0122.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0122.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0122.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38127b0 [0122.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38129a8 | out: hHeap=0x5b0000) returned 1 [0122.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0122.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0122.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38127b0 | out: hHeap=0x5b0000) returned 1 [0122.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2d080 | out: hHeap=0x5b0000) returned 1 [0122.492] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812d28 [0122.492] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812d28 | out: hHeap=0x5b0000) returned 1 [0122.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa760 [0122.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa760 | out: hHeap=0x5b0000) returned 1 [0122.493] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\qbsIatshycE1FJjqjfws.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\qbsiatshyce1fjjqjfws.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.493] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=65954) returned 1 [0122.493] CloseHandle (hObject=0x4f8) returned 1 [0122.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812d28 [0122.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eab7d0 [0122.493] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812d28) returned 1 [0122.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabed8 | out: hHeap=0x5b0000) returned 1 [0122.493] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0122.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608fb0 [0122.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601038 [0122.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608fb0 | out: hHeap=0x5b0000) returned 1 [0122.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2ca18 [0122.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812d60 [0122.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0122.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812dd0 [0122.493] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0122.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812d60 | out: hHeap=0x5b0000) returned 1 [0122.493] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0122.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812dd0 | out: hHeap=0x5b0000) returned 1 [0122.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0122.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ca18 | out: hHeap=0x5b0000) returned 1 [0122.494] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6012a8 [0122.494] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\Saved Pictures\\*", lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e94d8 [0122.494] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6012a8 | out: hHeap=0x5b0000) returned 1 [0122.494] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.495] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.495] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.495] FindClose (in: hFindFile=0x5e94d8 | out: hFindFile=0x5e94d8) returned 1 [0122.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601038 | out: hHeap=0x5b0000) returned 1 [0122.495] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc5f4ec0, ftCreationTime.dwHighDateTime=0x1d5efcf, ftLastAccessTime.dwLowDateTime=0x91efc290, ftLastAccessTime.dwHighDateTime=0x1d5e519, ftLastWriteTime.dwLowDateTime=0x91efc290, ftLastWriteTime.dwHighDateTime=0x1d5e519, nFileSizeHigh=0x0, nFileSizeLow=0x10744, dwReserved0=0x0, dwReserved1=0x0, cFileName="TX14tizQPS5jX9mBG4lv.png", cAlternateFileName="TX14TI~1.PNG")) returned 1 [0122.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0122.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eabde8 [0122.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0122.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2ca18 [0122.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812938 [0122.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812900 [0122.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812938 | out: hHeap=0x5b0000) returned 1 [0122.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812900 | out: hHeap=0x5b0000) returned 1 [0122.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.495] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ca18 | out: hHeap=0x5b0000) returned 1 [0122.495] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812d60 [0122.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812d60 | out: hHeap=0x5b0000) returned 1 [0122.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa5e0 [0122.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa5e0 | out: hHeap=0x5b0000) returned 1 [0122.496] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\TX14tizQPS5jX9mBG4lv.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tx14tizqps5jx9mbg4lv.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.496] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=67396) returned 1 [0122.496] CloseHandle (hObject=0x4f8) returned 1 [0122.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812d60 [0122.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eab2a8 [0122.496] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812d60) returned 1 [0122.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabde8 | out: hHeap=0x5b0000) returned 1 [0122.496] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6841b70, ftCreationTime.dwHighDateTime=0x1d5e713, ftLastAccessTime.dwLowDateTime=0xcc755b60, ftLastAccessTime.dwHighDateTime=0x1d5e24d, ftLastWriteTime.dwLowDateTime=0xcc755b60, ftLastWriteTime.dwHighDateTime=0x1d5e24d, nFileSizeHigh=0x0, nFileSizeLow=0xbe24, dwReserved0=0x0, dwReserved1=0x0, cFileName="UBuwbCnvPDjic.bmp", cAlternateFileName="UBUWBC~1.BMP")) returned 1 [0122.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0122.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601038 [0122.496] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0122.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c268 [0122.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812dd0 [0122.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0122.496] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0122.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812e40 [0122.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812dd0 | out: hHeap=0x5b0000) returned 1 [0122.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0122.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0122.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812e40 | out: hHeap=0x5b0000) returned 1 [0122.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c268 | out: hHeap=0x5b0000) returned 1 [0122.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812900 [0122.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812900 | out: hHeap=0x5b0000) returned 1 [0122.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa5e0 [0122.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa5e0 | out: hHeap=0x5b0000) returned 1 [0122.497] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\UBuwbCnvPDjic.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ubuwbcnvpdjic.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.497] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=48676) returned 1 [0122.497] CloseHandle (hObject=0x4f8) returned 1 [0122.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812dd0 [0122.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6012a8 [0122.497] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812dd0) returned 1 [0122.497] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601038 | out: hHeap=0x5b0000) returned 1 [0122.497] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe01e0f60, ftCreationTime.dwHighDateTime=0x1d5e3e5, ftLastAccessTime.dwLowDateTime=0xcd7896d0, ftLastAccessTime.dwHighDateTime=0x1d5e6bc, ftLastWriteTime.dwLowDateTime=0xcd7896d0, ftLastWriteTime.dwHighDateTime=0x1d5e6bc, nFileSizeHigh=0x0, nFileSizeLow=0x151c3, dwReserved0=0x0, dwReserved1=0x0, cFileName="Vby5UzvK.gif", cAlternateFileName="")) returned 1 [0122.497] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0122.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x6013e0 [0122.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0122.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2d080 [0122.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812e40 [0122.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812900 [0122.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0122.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812e40 | out: hHeap=0x5b0000) returned 1 [0122.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812900 | out: hHeap=0x5b0000) returned 1 [0122.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0122.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2d080 | out: hHeap=0x5b0000) returned 1 [0122.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812e40 [0122.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812e40 | out: hHeap=0x5b0000) returned 1 [0122.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0122.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0122.498] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fade0 [0122.498] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fade0 | out: hHeap=0x5b0000) returned 1 [0122.498] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\Vby5UzvK.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\vby5uzvk.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.499] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=86467) returned 1 [0122.499] CloseHandle (hObject=0x4f8) returned 1 [0122.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812900 [0122.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b840 [0122.499] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812900) returned 1 [0122.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6013e0 | out: hHeap=0x5b0000) returned 1 [0122.499] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dfc2950, ftCreationTime.dwHighDateTime=0x1d5e732, ftLastAccessTime.dwLowDateTime=0x25183a30, ftLastAccessTime.dwHighDateTime=0x1d5f0d6, ftLastWriteTime.dwLowDateTime=0x25183a30, ftLastWriteTime.dwHighDateTime=0x1d5f0d6, nFileSizeHigh=0x0, nFileSizeLow=0xec54, dwReserved0=0x0, dwReserved1=0x0, cFileName="vyv8uCUaFbeYJ.jpg", cAlternateFileName="VYV8UC~1.JPG")) returned 1 [0122.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0122.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601038 [0122.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0122.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c640 [0122.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812e40 [0122.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0122.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0122.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812778 [0122.499] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812e40 | out: hHeap=0x5b0000) returned 1 [0122.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0122.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0122.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812778 | out: hHeap=0x5b0000) returned 1 [0122.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.499] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c640 | out: hHeap=0x5b0000) returned 1 [0122.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812e40 [0122.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812e40 | out: hHeap=0x5b0000) returned 1 [0122.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa960 [0122.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa960 | out: hHeap=0x5b0000) returned 1 [0122.500] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\vyv8uCUaFbeYJ.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\vyv8ucuafbeyj.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.500] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=60500) returned 1 [0122.500] CloseHandle (hObject=0x4f8) returned 1 [0122.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812e40 [0122.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x6013e0 [0122.500] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812e40) returned 1 [0122.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601038 | out: hHeap=0x5b0000) returned 1 [0122.500] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x998f8820, ftCreationTime.dwHighDateTime=0x1d5e35a, ftLastAccessTime.dwLowDateTime=0x12f0bb80, ftLastAccessTime.dwHighDateTime=0x1d5e2a7, ftLastWriteTime.dwLowDateTime=0x12f0bb80, ftLastWriteTime.dwHighDateTime=0x1d5e2a7, nFileSizeHigh=0x0, nFileSizeLow=0x6219, dwReserved0=0x0, dwReserved1=0x0, cFileName="wdIpP4.gif", cAlternateFileName="")) returned 1 [0122.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0122.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x601038 [0122.500] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0122.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c4f8 [0122.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812938 [0122.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.500] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0122.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38129a8 [0122.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812938 | out: hHeap=0x5b0000) returned 1 [0122.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0122.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38129a8 | out: hHeap=0x5b0000) returned 1 [0122.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c4f8 | out: hHeap=0x5b0000) returned 1 [0122.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812938 [0122.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812938 | out: hHeap=0x5b0000) returned 1 [0122.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0122.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0122.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0122.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0122.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5faae0 [0122.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5faae0 | out: hHeap=0x5b0000) returned 1 [0122.501] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\wdIpP4.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\wdipp4.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.501] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=25113) returned 1 [0122.501] CloseHandle (hObject=0x4f8) returned 1 [0122.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812778 [0122.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b478 [0122.501] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812778) returned 1 [0122.501] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601038 | out: hHeap=0x5b0000) returned 1 [0122.501] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f45f790, ftCreationTime.dwHighDateTime=0x1d5f0b9, ftLastAccessTime.dwLowDateTime=0xd0c63f20, ftLastAccessTime.dwHighDateTime=0x1d5e272, ftLastWriteTime.dwLowDateTime=0xd0c63f20, ftLastWriteTime.dwHighDateTime=0x1d5e272, nFileSizeHigh=0x0, nFileSizeLow=0x92d6, dwReserved0=0x0, dwReserved1=0x0, cFileName="WLWljmIQRoSUI1EJ1Caf.gif", cAlternateFileName="WLWLJM~1.GIF")) returned 1 [0122.501] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0122.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eab848 [0122.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0122.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cca8 [0122.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38127b0 [0122.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812938 [0122.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0122.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38127b0 | out: hHeap=0x5b0000) returned 1 [0122.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812938 | out: hHeap=0x5b0000) returned 1 [0122.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0122.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cca8 | out: hHeap=0x5b0000) returned 1 [0122.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812938 [0122.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812938 | out: hHeap=0x5b0000) returned 1 [0122.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.502] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa560 [0122.502] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa560 | out: hHeap=0x5b0000) returned 1 [0122.502] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\WLWljmIQRoSUI1EJ1Caf.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\wlwljmiqrosui1ej1caf.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.502] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=37590) returned 1 [0122.503] CloseHandle (hObject=0x4f8) returned 1 [0122.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38127b0 [0122.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eab8c0 [0122.503] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38127b0) returned 1 [0122.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eab848 | out: hHeap=0x5b0000) returned 1 [0122.503] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b6843f0, ftCreationTime.dwHighDateTime=0x1d5ec54, ftLastAccessTime.dwLowDateTime=0x1ff16a20, ftLastAccessTime.dwHighDateTime=0x1d5e30e, ftLastWriteTime.dwLowDateTime=0x1ff16a20, ftLastWriteTime.dwHighDateTime=0x1d5e30e, nFileSizeHigh=0x0, nFileSizeLow=0x110b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="zeYs1_j XKRfy4uDq-.jpg", cAlternateFileName="ZEYS1_~1.JPG")) returned 1 [0122.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0122.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eabde8 [0122.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0122.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c788 [0122.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812938 [0122.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0122.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38129a8 [0122.503] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812938 | out: hHeap=0x5b0000) returned 1 [0122.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0122.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38129a8 | out: hHeap=0x5b0000) returned 1 [0122.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.503] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c788 | out: hHeap=0x5b0000) returned 1 [0122.504] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812938 [0122.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812938 | out: hHeap=0x5b0000) returned 1 [0122.504] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0122.504] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0122.504] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fad60 [0122.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fad60 | out: hHeap=0x5b0000) returned 1 [0122.504] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Pictures\\zeYs1_j XKRfy4uDq-.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\zeys1_j xkrfy4udq-.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.504] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=69808) returned 1 [0122.504] CloseHandle (hObject=0x4f8) returned 1 [0122.504] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812938) returned 1 [0122.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabde8 | out: hHeap=0x5b0000) returned 1 [0122.504] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b6843f0, ftCreationTime.dwHighDateTime=0x1d5ec54, ftLastAccessTime.dwLowDateTime=0x1ff16a20, ftLastAccessTime.dwHighDateTime=0x1d5e30e, ftLastWriteTime.dwLowDateTime=0x1ff16a20, ftLastWriteTime.dwHighDateTime=0x1d5e30e, nFileSizeHigh=0x0, nFileSizeLow=0x110b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="zeYs1_j XKRfy4uDq-.jpg", cAlternateFileName="ZEYS1_~1.JPG")) returned 0 [0122.504] FindClose (in: hFindFile=0x5e9218 | out: hFindFile=0x5e9218) returned 1 [0122.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdc60 | out: hHeap=0x5b0000) returned 1 [0122.504] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0122.504] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0122.504] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0122.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38129a8 | out: hHeap=0x5b0000) returned 1 [0122.504] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38129a8 | out: hHeap=0x5b0000) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3813000 | out: hHeap=0x5b0000) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c788 | out: hHeap=0x5b0000) returned 1 [0122.505] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Saved Games\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9758 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0122.505] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.505] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.505] FindNextFileW (in: hFindFile=0x5e9758, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0122.505] FindClose (in: hFindFile=0x5e9758 | out: hFindFile=0x5e9758) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdc60 | out: hHeap=0x5b0000) returned 1 [0122.505] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812e78 | out: hHeap=0x5b0000) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812fc8 | out: hHeap=0x5b0000) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812f58 | out: hHeap=0x5b0000) returned 1 [0122.505] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.506] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c640 | out: hHeap=0x5b0000) returned 1 [0122.506] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Searches\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e95d8 [0122.506] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0122.506] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.506] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.506] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44269063, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44269063, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44269063, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0122.506] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0122.506] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.506] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812ee8 | out: hHeap=0x5b0000) returned 1 [0122.506] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.506] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.506] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\fd1hvy\\searches\\everywhere.search-ms"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.506] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=248) returned 1 [0122.506] CloseHandle (hObject=0x4f8) returned 1 [0122.506] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812e78 [0122.506] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x601038 [0122.506] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812e78) returned 1 [0122.506] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44242e24, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44242e24, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44242e24, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0122.506] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ff8 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eab848 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cf38 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812eb0 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812f90 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812f20 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fb160 [0122.507] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\fd1hvy\\searches\\indexed locations.search-ms"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.507] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=248) returned 1 [0122.507] CloseHandle (hObject=0x4f8) returned 1 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812f20 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eabde8 [0122.507] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812f20) returned 1 [0122.507] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b71b019, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2b71b019, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x2b71b019, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x357, dwReserved0=0x0, dwReserved1=0x0, cFileName="winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", cAlternateFileName="WINRT-~1.SEA")) returned 1 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd0) returned 0x5d99d8 [0122.507] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c268 [0122.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3813000 [0122.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812eb0 [0122.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812ee8 [0122.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812fc8 [0122.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.508] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa5e0 [0122.508] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Searches\\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms" (normalized: "c:\\users\\fd1hvy\\searches\\winrt--{s-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.510] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=855) returned 1 [0122.510] CloseHandle (hObject=0x4f8) returned 1 [0122.510] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812eb0 [0122.510] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd0) returned 0x5da320 [0122.510] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812eb0) returned 1 [0122.510] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b71b019, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2b71b019, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x2b71b019, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x357, dwReserved0=0x0, dwReserved1=0x0, cFileName="winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", cAlternateFileName="WINRT-~1.SEA")) returned 0 [0122.510] FindClose (in: hFindFile=0x5e95d8 | out: hFindFile=0x5e95d8) returned 1 [0122.510] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0122.510] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0122.510] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0122.510] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5ce1aa8, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5ce1aa8, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0122.510] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812f58 [0122.510] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c268 [0122.510] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.510] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812f90 [0122.510] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.510] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.510] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.510] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3813000 [0122.510] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0122.510] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0122.510] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Videos\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5ce1aa8, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5ce1aa8, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e94d8 [0122.511] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0122.511] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5ce1aa8, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5ce1aa8, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.511] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505d15b0, ftCreationTime.dwHighDateTime=0x1d5efe3, ftLastAccessTime.dwLowDateTime=0xcadd3700, ftLastAccessTime.dwHighDateTime=0x1d5e6b2, ftLastWriteTime.dwLowDateTime=0xcadd3700, ftLastWriteTime.dwHighDateTime=0x1d5e6b2, nFileSizeHigh=0x0, nFileSizeLow=0x1022d, dwReserved0=0x0, dwReserved1=0x0, cFileName="4RKrMB_.mkv", cAlternateFileName="")) returned 1 [0122.511] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0122.511] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x601720 [0122.511] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0122.511] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cf38 [0122.511] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0122.511] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812f90 [0122.511] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.511] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.511] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.511] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3813000 [0122.511] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.511] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0122.511] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812f90 | out: hHeap=0x5b0000) returned 1 [0122.511] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.610] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.610] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.610] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3813000 | out: hHeap=0x5b0000) returned 1 [0122.610] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.611] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cf38 | out: hHeap=0x5b0000) returned 1 [0122.611] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812f90 [0122.611] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812f90 | out: hHeap=0x5b0000) returned 1 [0122.611] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.611] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.611] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.611] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.611] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa460 [0122.611] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa460 | out: hHeap=0x5b0000) returned 1 [0122.611] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\4RKrMB_.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\4rkrmb_.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.611] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=66093) returned 1 [0122.611] CloseHandle (hObject=0x4f4) returned 1 [0122.611] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3813000 [0122.611] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bb58 [0122.611] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3813000) returned 1 [0122.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0122.612] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa782c850, ftCreationTime.dwHighDateTime=0x1d5f09f, ftLastAccessTime.dwLowDateTime=0x6242d1d0, ftLastAccessTime.dwHighDateTime=0x1d5efab, ftLastWriteTime.dwLowDateTime=0x6242d1d0, ftLastWriteTime.dwHighDateTime=0x1d5efab, nFileSizeHigh=0x0, nFileSizeLow=0xee00, dwReserved0=0x0, dwReserved1=0x0, cFileName="bNrSR.flv", cAlternateFileName="")) returned 1 [0122.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0122.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x601720 [0122.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0122.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c268 [0122.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812f90 [0122.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812fc8 [0122.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812f90 | out: hHeap=0x5b0000) returned 1 [0122.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812fc8 | out: hHeap=0x5b0000) returned 1 [0122.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c268 | out: hHeap=0x5b0000) returned 1 [0122.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812f90 [0122.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812f90 | out: hHeap=0x5b0000) returned 1 [0122.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.612] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.612] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fad60 [0122.613] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fad60 | out: hHeap=0x5b0000) returned 1 [0122.613] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\bNrSR.flv" (normalized: "c:\\users\\fd1hvy\\videos\\bnrsr.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.613] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=60928) returned 1 [0122.613] CloseHandle (hObject=0x4f4) returned 1 [0122.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812f90 [0122.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b2c0 [0122.613] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812f90) returned 1 [0122.613] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0122.613] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0122.613] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc618be0, ftCreationTime.dwHighDateTime=0x1d5f0d1, ftLastAccessTime.dwLowDateTime=0xf8662690, ftLastAccessTime.dwHighDateTime=0x1d5ead7, ftLastWriteTime.dwLowDateTime=0xf8662690, ftLastWriteTime.dwHighDateTime=0x1d5ead7, nFileSizeHigh=0x0, nFileSizeLow=0xf248, dwReserved0=0x0, dwReserved1=0x0, cFileName="DvbmX.swf", cAlternateFileName="")) returned 1 [0122.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608d70 [0122.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x601720 [0122.613] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0122.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cb60 [0122.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812fc8 [0122.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812388 [0122.613] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.613] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812fc8 | out: hHeap=0x5b0000) returned 1 [0122.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812388 | out: hHeap=0x5b0000) returned 1 [0122.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cb60 | out: hHeap=0x5b0000) returned 1 [0122.614] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812200 [0122.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812200 | out: hHeap=0x5b0000) returned 1 [0122.614] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.614] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.614] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5faae0 [0122.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5faae0 | out: hHeap=0x5b0000) returned 1 [0122.614] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\DvbmX.swf" (normalized: "c:\\users\\fd1hvy\\videos\\dvbmx.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.614] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=62024) returned 1 [0122.614] CloseHandle (hObject=0x4f4) returned 1 [0122.614] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812740 [0122.614] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b8f0 [0122.614] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812740) returned 1 [0122.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0122.614] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d7dd0, ftCreationTime.dwHighDateTime=0x1d5e9de, ftLastAccessTime.dwLowDateTime=0x36f0ce60, ftLastAccessTime.dwHighDateTime=0x1d5e1e1, ftLastWriteTime.dwLowDateTime=0x36f0ce60, ftLastWriteTime.dwHighDateTime=0x1d5e1e1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="gvO_NxiKfBq", cAlternateFileName="GVO_NX~1")) returned 1 [0122.614] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6090d0 [0122.614] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x601720 [0122.614] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6090d0 | out: hHeap=0x5b0000) returned 1 [0122.614] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c640 [0122.614] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812120 [0122.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38123f8 [0122.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812120 | out: hHeap=0x5b0000) returned 1 [0122.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38123f8 | out: hHeap=0x5b0000) returned 1 [0122.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c640 | out: hHeap=0x5b0000) returned 1 [0122.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b370 [0122.615] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\*", lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d7dd0, ftCreationTime.dwHighDateTime=0x1d5e9de, ftLastAccessTime.dwLowDateTime=0x36f0ce60, ftLastAccessTime.dwHighDateTime=0x1d5e1e1, ftLastWriteTime.dwLowDateTime=0x36f0ce60, ftLastWriteTime.dwHighDateTime=0x1d5e1e1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9518 [0122.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b370 | out: hHeap=0x5b0000) returned 1 [0122.615] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d7dd0, ftCreationTime.dwHighDateTime=0x1d5e9de, ftLastAccessTime.dwLowDateTime=0x36f0ce60, ftLastAccessTime.dwHighDateTime=0x1d5e1e1, ftLastWriteTime.dwLowDateTime=0x36f0ce60, ftLastWriteTime.dwHighDateTime=0x1d5e1e1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.615] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba68bf50, ftCreationTime.dwHighDateTime=0x1d5e704, ftLastAccessTime.dwLowDateTime=0x985a6fc0, ftLastAccessTime.dwHighDateTime=0x1d5e237, ftLastWriteTime.dwLowDateTime=0x985a6fc0, ftLastWriteTime.dwHighDateTime=0x1d5e237, nFileSizeHigh=0x0, nFileSizeLow=0x166b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="9H5N0.mp4", cAlternateFileName="")) returned 1 [0122.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b3c8 [0122.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x76) returned 0x5fa560 [0122.615] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b3c8 | out: hHeap=0x5b0000) returned 1 [0122.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cca8 [0122.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812190 [0122.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.615] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.616] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38123c0 [0122.616] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812190 | out: hHeap=0x5b0000) returned 1 [0122.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38123c0 | out: hHeap=0x5b0000) returned 1 [0122.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cca8 | out: hHeap=0x5b0000) returned 1 [0122.616] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38120e8 [0122.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120e8 | out: hHeap=0x5b0000) returned 1 [0122.616] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.616] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.616] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa460 [0122.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa460 | out: hHeap=0x5b0000) returned 1 [0122.616] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\9H5N0.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\9h5n0.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4cc [0122.616] GetFileSizeEx (in: hFile=0x4cc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=91832) returned 1 [0122.616] CloseHandle (hObject=0x4cc) returned 1 [0122.616] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38126d0 [0122.616] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be04a8 [0122.616] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38126d0) returned 1 [0122.616] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa560 | out: hHeap=0x5b0000) returned 1 [0122.616] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b9f8 [0122.617] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x76) returned 0x5fa4e0 [0122.617] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b9f8 | out: hHeap=0x5b0000) returned 1 [0122.617] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c788 [0122.617] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.617] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812388 [0122.617] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.617] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.617] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.617] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812430 [0122.617] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.617] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.617] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812388 | out: hHeap=0x5b0000) returned 1 [0122.617] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.617] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.617] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.617] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812430 | out: hHeap=0x5b0000) returned 1 [0122.617] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.617] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c788 | out: hHeap=0x5b0000) returned 1 [0122.617] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38120e8 [0122.617] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120e8 | out: hHeap=0x5b0000) returned 1 [0122.617] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.617] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.617] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.617] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.617] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5faee0 [0122.617] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5faee0 | out: hHeap=0x5b0000) returned 1 [0122.617] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\fUHJxDpciy18S.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\fuhjxdpciy18s.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4cc [0122.618] GetFileSizeEx (in: hFile=0x4cc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=60151) returned 1 [0122.618] CloseHandle (hObject=0x4cc) returned 1 [0122.618] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812388 [0122.618] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eab848 [0122.618] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812388) returned 1 [0122.618] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa4e0 | out: hHeap=0x5b0000) returned 1 [0122.618] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2bbb0 [0122.618] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x76) returned 0x5faae0 [0122.618] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2bbb0 | out: hHeap=0x5b0000) returned 1 [0122.618] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cb60 [0122.618] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.618] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38125b8 [0122.618] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.618] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.618] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.618] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38123c0 [0122.618] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.618] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.618] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38125b8 | out: hHeap=0x5b0000) returned 1 [0122.618] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.619] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.619] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.619] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38123c0 | out: hHeap=0x5b0000) returned 1 [0122.619] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.619] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cb60 | out: hHeap=0x5b0000) returned 1 [0122.619] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38122a8 [0122.619] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38122a8 | out: hHeap=0x5b0000) returned 1 [0122.619] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.619] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.619] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.619] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.619] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa5e0 [0122.619] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa5e0 | out: hHeap=0x5b0000) returned 1 [0122.619] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\KBAuJFe8datSdtp.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\kbaujfe8datsdtp.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4cc [0122.619] GetFileSizeEx (in: hFile=0x4cc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=79312) returned 1 [0122.619] CloseHandle (hObject=0x4cc) returned 1 [0122.619] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38121c8 [0122.619] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eabed8 [0122.619] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38121c8) returned 1 [0122.620] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5faae0 | out: hHeap=0x5b0000) returned 1 [0122.620] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b9f8 [0122.620] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x76) returned 0x5fa460 [0122.620] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b9f8 | out: hHeap=0x5b0000) returned 1 [0122.620] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c3b0 [0122.620] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.620] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38120e8 [0122.620] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.620] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.620] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.620] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812190 [0122.620] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.620] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.620] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120e8 | out: hHeap=0x5b0000) returned 1 [0122.620] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.620] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.620] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.620] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812190 | out: hHeap=0x5b0000) returned 1 [0122.620] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.620] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c3b0 | out: hHeap=0x5b0000) returned 1 [0122.620] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eabfc8 [0122.620] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\*", lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc38efc0, ftCreationTime.dwHighDateTime=0x1d5eaf3, ftLastAccessTime.dwLowDateTime=0x9f925060, ftLastAccessTime.dwHighDateTime=0x1d5ee9d, ftLastWriteTime.dwLowDateTime=0x9f925060, ftLastWriteTime.dwHighDateTime=0x1d5ee9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9558 [0122.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabfc8 | out: hHeap=0x5b0000) returned 1 [0122.621] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc38efc0, ftCreationTime.dwHighDateTime=0x1d5eaf3, ftLastAccessTime.dwLowDateTime=0x9f925060, ftLastAccessTime.dwHighDateTime=0x1d5ee9d, ftLastWriteTime.dwLowDateTime=0x9f925060, ftLastWriteTime.dwHighDateTime=0x1d5ee9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.621] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63868cd0, ftCreationTime.dwHighDateTime=0x1d5ebc3, ftLastAccessTime.dwLowDateTime=0x845582e0, ftLastAccessTime.dwHighDateTime=0x1d5ef01, ftLastWriteTime.dwLowDateTime=0x845582e0, ftLastWriteTime.dwHighDateTime=0x1d5ef01, nFileSizeHigh=0x0, nFileSizeLow=0x118c5, dwReserved0=0x0, dwReserved1=0x0, cFileName="8lcZRWFTGOVoO_DQu.flv", cAlternateFileName="8LCZRW~1.FLV")) returned 1 [0122.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eac0b8 [0122.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa6) returned 0x5c6060 [0122.621] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eac0b8 | out: hHeap=0x5b0000) returned 1 [0122.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2ca18 [0122.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812158 [0122.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.621] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38120e8 [0122.622] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812158 | out: hHeap=0x5b0000) returned 1 [0122.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120e8 | out: hHeap=0x5b0000) returned 1 [0122.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ca18 | out: hHeap=0x5b0000) returned 1 [0122.622] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38123f8 [0122.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38123f8 | out: hHeap=0x5b0000) returned 1 [0122.622] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.622] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.622] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fac60 [0122.622] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fac60 | out: hHeap=0x5b0000) returned 1 [0122.622] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\8lcZRWFTGOVoO_DQu.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\8lczrwftgovoo_dqu.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.716] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=71877) returned 1 [0122.716] CloseHandle (hObject=0x4f8) returned 1 [0122.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38122e0 [0122.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3f2d8f0 [0122.716] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38122e0) returned 1 [0122.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c6060 | out: hHeap=0x5b0000) returned 1 [0122.716] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b346030, ftCreationTime.dwHighDateTime=0x1d5e432, ftLastAccessTime.dwLowDateTime=0xd3b1ec00, ftLastAccessTime.dwHighDateTime=0x1d5f0d9, ftLastWriteTime.dwLowDateTime=0xd3b1ec00, ftLastWriteTime.dwHighDateTime=0x1d5f0d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Lv-gXG__tddq", cAlternateFileName="LV-GXG~1")) returned 1 [0122.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eabfc8 [0122.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa6) returned 0x5c5da0 [0122.716] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabfc8 | out: hHeap=0x5b0000) returned 1 [0122.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2ca18 [0122.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812628 [0122.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.716] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.717] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.717] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812708 [0122.717] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812628 | out: hHeap=0x5b0000) returned 1 [0122.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812708 | out: hHeap=0x5b0000) returned 1 [0122.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ca18 | out: hHeap=0x5b0000) returned 1 [0122.717] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04a58 [0122.717] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\*", lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b346030, ftCreationTime.dwHighDateTime=0x1d5e432, ftLastAccessTime.dwLowDateTime=0xd3b1ec00, ftLastAccessTime.dwHighDateTime=0x1d5f0d9, ftLastWriteTime.dwLowDateTime=0xd3b1ec00, ftLastWriteTime.dwHighDateTime=0x1d5f0d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9598 [0122.717] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04a58 | out: hHeap=0x5b0000) returned 1 [0122.717] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b346030, ftCreationTime.dwHighDateTime=0x1d5e432, ftLastAccessTime.dwLowDateTime=0xd3b1ec00, ftLastAccessTime.dwHighDateTime=0x1d5f0d9, ftLastWriteTime.dwLowDateTime=0xd3b1ec00, ftLastWriteTime.dwHighDateTime=0x1d5f0d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.717] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96f5c440, ftCreationTime.dwHighDateTime=0x1d5efac, ftLastAccessTime.dwLowDateTime=0xfa55f3c0, ftLastAccessTime.dwHighDateTime=0x1d5eb47, ftLastWriteTime.dwLowDateTime=0xfa55f3c0, ftLastWriteTime.dwHighDateTime=0x1d5eb47, nFileSizeHigh=0x0, nFileSizeLow=0x128c5, dwReserved0=0x0, dwReserved1=0x0, cFileName="AojLt.flv", cAlternateFileName="")) returned 1 [0122.717] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04d00 [0122.717] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbe) returned 0x68b7c8 [0122.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04d00 | out: hHeap=0x5b0000) returned 1 [0122.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c788 [0122.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812708 [0122.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812078 [0122.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812708 | out: hHeap=0x5b0000) returned 1 [0122.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812078 | out: hHeap=0x5b0000) returned 1 [0122.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c788 | out: hHeap=0x5b0000) returned 1 [0122.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38120e8 [0122.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120e8 | out: hHeap=0x5b0000) returned 1 [0122.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.718] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fb060 [0122.718] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb060 | out: hHeap=0x5b0000) returned 1 [0122.719] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\AojLt.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\aojlt.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.719] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341eb44 | out: lpFileSize=0x341eb44*=75973) returned 1 [0122.719] CloseHandle (hObject=0x4f0) returned 1 [0122.719] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812548 [0122.719] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3f2dab8 [0122.719] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812548) returned 1 [0122.719] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68b7c8 | out: hHeap=0x5b0000) returned 1 [0122.719] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ec15770, ftCreationTime.dwHighDateTime=0x1d5ebfb, ftLastAccessTime.dwLowDateTime=0xfd796800, ftLastAccessTime.dwHighDateTime=0x1d5e0cc, ftLastWriteTime.dwLowDateTime=0xfd796800, ftLastWriteTime.dwHighDateTime=0x1d5e0cc, nFileSizeHigh=0x0, nFileSizeLow=0xb556, dwReserved0=0x0, dwReserved1=0x0, cFileName="d9nLy4jVvrzPH_XCondO.swf", cAlternateFileName="D9NLY4~1.SWF")) returned 1 [0122.719] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04a58 [0122.719] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbe) returned 0x68b7c8 [0122.719] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04a58 | out: hHeap=0x5b0000) returned 1 [0122.719] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2ca18 [0122.719] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.719] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812510 [0122.719] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.719] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.719] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.720] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812580 [0122.720] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.720] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.720] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812510 | out: hHeap=0x5b0000) returned 1 [0122.720] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.720] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.720] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.720] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812580 | out: hHeap=0x5b0000) returned 1 [0122.720] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.720] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ca18 | out: hHeap=0x5b0000) returned 1 [0122.720] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38124d8 [0122.720] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38124d8 | out: hHeap=0x5b0000) returned 1 [0122.720] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.720] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.720] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.720] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.720] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fad60 [0122.720] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fad60 | out: hHeap=0x5b0000) returned 1 [0122.720] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\d9nLy4jVvrzPH_XCondO.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\d9nly4jvvrzph_xcondo.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.720] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341eb44 | out: lpFileSize=0x341eb44*=46422) returned 1 [0122.720] CloseHandle (hObject=0x4f0) returned 1 [0122.721] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38122a8 [0122.721] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5fffd8 [0122.721] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38122a8) returned 1 [0122.721] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68b7c8 | out: hHeap=0x5b0000) returned 1 [0122.721] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2492dac0, ftCreationTime.dwHighDateTime=0x1d5e9c9, ftLastAccessTime.dwLowDateTime=0x70e09950, ftLastAccessTime.dwHighDateTime=0x1d5e4c7, ftLastWriteTime.dwLowDateTime=0x70e09950, ftLastWriteTime.dwHighDateTime=0x1d5e4c7, nFileSizeHigh=0x0, nFileSizeLow=0x11f88, dwReserved0=0x0, dwReserved1=0x0, cFileName="ddp2a.flv", cAlternateFileName="")) returned 1 [0122.721] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04618 [0122.721] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbe) returned 0x68b7c8 [0122.721] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04618 | out: hHeap=0x5b0000) returned 1 [0122.721] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c8d0 [0122.721] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.721] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38123c0 [0122.721] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.721] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.721] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.721] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812430 [0122.721] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.721] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.721] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38123c0 | out: hHeap=0x5b0000) returned 1 [0122.721] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.721] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.721] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.721] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812430 | out: hHeap=0x5b0000) returned 1 [0122.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c8d0 | out: hHeap=0x5b0000) returned 1 [0122.722] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812158 [0122.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812158 | out: hHeap=0x5b0000) returned 1 [0122.722] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.722] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.722] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa960 [0122.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa960 | out: hHeap=0x5b0000) returned 1 [0122.722] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\ddp2a.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\ddp2a.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.722] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341eb44 | out: lpFileSize=0x341eb44*=73608) returned 1 [0122.722] CloseHandle (hObject=0x4f0) returned 1 [0122.722] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812660 [0122.722] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3f2db50 [0122.722] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812660) returned 1 [0122.722] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68b7c8 | out: hHeap=0x5b0000) returned 1 [0122.722] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192aa8e0, ftCreationTime.dwHighDateTime=0x1d5e17f, ftLastAccessTime.dwLowDateTime=0x15969f10, ftLastAccessTime.dwHighDateTime=0x1d5e4d4, ftLastWriteTime.dwLowDateTime=0x15969f10, ftLastWriteTime.dwHighDateTime=0x1d5e4d4, nFileSizeHigh=0x0, nFileSizeLow=0xaf0, dwReserved0=0x0, dwReserved1=0x0, cFileName="g8fAyzR7-cFcDhe0xwfc.mp4", cAlternateFileName="G8FAYZ~1.MP4")) returned 1 [0122.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04150 [0122.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbe) returned 0x68b7c8 [0122.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04150 | out: hHeap=0x5b0000) returned 1 [0122.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2ca18 [0122.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812318 [0122.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38123c0 [0122.723] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812318 | out: hHeap=0x5b0000) returned 1 [0122.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38123c0 | out: hHeap=0x5b0000) returned 1 [0122.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ca18 | out: hHeap=0x5b0000) returned 1 [0122.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38123c0 | out: hHeap=0x5b0000) returned 1 [0122.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5faae0 | out: hHeap=0x5b0000) returned 1 [0122.724] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\g8fAyzR7-cFcDhe0xwfc.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\g8fayzr7-cfcdhe0xwfc.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.724] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341eb44 | out: lpFileSize=0x341eb44*=2800) returned 1 [0122.724] CloseHandle (hObject=0x4f0) returned 1 [0122.724] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38125b8) returned 1 [0122.724] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68b7c8 | out: hHeap=0x5b0000) returned 1 [0122.724] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6d6b9ad0, ftCreationTime.dwHighDateTime=0x1d5e49b, ftLastAccessTime.dwLowDateTime=0xc4064bd0, ftLastAccessTime.dwHighDateTime=0x1d5edb8, ftLastWriteTime.dwLowDateTime=0xc4064bd0, ftLastWriteTime.dwHighDateTime=0x1d5edb8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="I4CN_H1ltX0pwtRe", cAlternateFileName="I4CN_H~1")) returned 1 [0122.724] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04a58 | out: hHeap=0x5b0000) returned 1 [0122.724] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.724] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38125f0 | out: hHeap=0x5b0000) returned 1 [0122.724] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.724] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.724] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.724] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812628 | out: hHeap=0x5b0000) returned 1 [0122.724] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.724] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c268 | out: hHeap=0x5b0000) returned 1 [0122.724] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\*", lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6d6b9ad0, ftCreationTime.dwHighDateTime=0x1d5e49b, ftLastAccessTime.dwLowDateTime=0xc4064bd0, ftLastAccessTime.dwHighDateTime=0x1d5edb8, ftLastWriteTime.dwLowDateTime=0xc4064bd0, ftLastWriteTime.dwHighDateTime=0x1d5edb8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9218 [0122.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5ff3a0 | out: hHeap=0x5b0000) returned 1 [0122.725] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6d6b9ad0, ftCreationTime.dwHighDateTime=0x1d5e49b, ftLastAccessTime.dwLowDateTime=0xc4064bd0, ftLastAccessTime.dwHighDateTime=0x1d5edb8, ftLastWriteTime.dwLowDateTime=0xc4064bd0, ftLastWriteTime.dwHighDateTime=0x1d5edb8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.725] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92734a30, ftCreationTime.dwHighDateTime=0x1d5e5b8, ftLastAccessTime.dwLowDateTime=0xa4a1b380, ftLastAccessTime.dwHighDateTime=0x1d5ee51, ftLastWriteTime.dwLowDateTime=0xa4a1b380, ftLastWriteTime.dwHighDateTime=0x1d5ee51, nFileSizeHigh=0x0, nFileSizeLow=0x120c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="d7E9zI7w1W6E.mkv", cAlternateFileName="D7E9ZI~1.MKV")) returned 1 [0122.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710270 | out: hHeap=0x5b0000) returned 1 [0122.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812078 | out: hHeap=0x5b0000) returned 1 [0122.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120b0 | out: hHeap=0x5b0000) returned 1 [0122.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cb60 | out: hHeap=0x5b0000) returned 1 [0122.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38125f0 | out: hHeap=0x5b0000) returned 1 [0122.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.725] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fad60 | out: hHeap=0x5b0000) returned 1 [0122.725] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\d7E9zI7w1W6E.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\d7e9zi7w1w6e.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.726] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341e878 | out: lpFileSize=0x341e878*=73920) returned 1 [0122.726] CloseHandle (hObject=0x4fc) returned 1 [0122.726] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38125f0) returned 1 [0122.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7c00 | out: hHeap=0x5b0000) returned 1 [0122.726] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48f7d110, ftCreationTime.dwHighDateTime=0x1d5f0f2, ftLastAccessTime.dwLowDateTime=0x66289ed0, ftLastAccessTime.dwHighDateTime=0x1d5f06c, ftLastWriteTime.dwLowDateTime=0x66289ed0, ftLastWriteTime.dwHighDateTime=0x1d5f06c, nFileSizeHigh=0x0, nFileSizeLow=0xd3e2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kp-htkT-Asv.avi", cAlternateFileName="KP-HTK~1.AVI")) returned 1 [0122.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37103c0 | out: hHeap=0x5b0000) returned 1 [0122.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812708 | out: hHeap=0x5b0000) returned 1 [0122.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38123c0 | out: hHeap=0x5b0000) returned 1 [0122.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c8d0 | out: hHeap=0x5b0000) returned 1 [0122.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812430 | out: hHeap=0x5b0000) returned 1 [0122.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.726] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fab60 | out: hHeap=0x5b0000) returned 1 [0122.726] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\Kp-htkT-Asv.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\kp-htkt-asv.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.727] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341e878 | out: lpFileSize=0x341e878*=54242) returned 1 [0122.727] CloseHandle (hObject=0x4fc) returned 1 [0122.727] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812510) returned 1 [0122.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7c00 | out: hHeap=0x5b0000) returned 1 [0122.727] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53b87f20, ftCreationTime.dwHighDateTime=0x1d5ec95, ftLastAccessTime.dwLowDateTime=0x611d32b0, ftLastAccessTime.dwHighDateTime=0x1d5e267, ftLastWriteTime.dwLowDateTime=0x611d32b0, ftLastWriteTime.dwHighDateTime=0x1d5e267, nFileSizeHigh=0x0, nFileSizeLow=0x5405, dwReserved0=0x0, dwReserved1=0x0, cFileName="snIC.swf", cAlternateFileName="")) returned 1 [0122.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x37105b8 | out: hHeap=0x5b0000) returned 1 [0122.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812190 | out: hHeap=0x5b0000) returned 1 [0122.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120e8 | out: hHeap=0x5b0000) returned 1 [0122.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cf38 | out: hHeap=0x5b0000) returned 1 [0122.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812628 | out: hHeap=0x5b0000) returned 1 [0122.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.727] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fac60 | out: hHeap=0x5b0000) returned 1 [0122.727] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\snIC.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\snic.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.728] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341e878 | out: lpFileSize=0x341e878*=21509) returned 1 [0122.728] CloseHandle (hObject=0x4fc) returned 1 [0122.728] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812200) returned 1 [0122.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7c00 | out: hHeap=0x5b0000) returned 1 [0122.728] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe9d7910, ftCreationTime.dwHighDateTime=0x1d5f0ac, ftLastAccessTime.dwLowDateTime=0xdb8b97b0, ftLastAccessTime.dwHighDateTime=0x1d5f056, ftLastWriteTime.dwLowDateTime=0xdb8b97b0, ftLastWriteTime.dwHighDateTime=0x1d5f056, nFileSizeHigh=0x0, nFileSizeLow=0x1a1c, dwReserved0=0x0, dwReserved1=0x0, cFileName="V-_mH1u-c5Jk.mp4", cAlternateFileName="V-_MH1~1.MP4")) returned 1 [0122.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710cf0 | out: hHeap=0x5b0000) returned 1 [0122.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812318 | out: hHeap=0x5b0000) returned 1 [0122.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812708 | out: hHeap=0x5b0000) returned 1 [0122.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c3b0 | out: hHeap=0x5b0000) returned 1 [0122.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120e8 | out: hHeap=0x5b0000) returned 1 [0122.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.728] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.729] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\V-_mH1u-c5Jk.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\v-_mh1u-c5jk.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.729] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341e878 | out: lpFileSize=0x341e878*=6684) returned 1 [0122.729] CloseHandle (hObject=0x4fc) returned 1 [0122.729] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f91f2f0, ftCreationTime.dwHighDateTime=0x1d5f009, ftLastAccessTime.dwLowDateTime=0x397cd560, ftLastAccessTime.dwHighDateTime=0x1d5ec32, ftLastWriteTime.dwLowDateTime=0x397cd560, ftLastWriteTime.dwHighDateTime=0x1d5ec32, nFileSizeHigh=0x0, nFileSizeLow=0xf2be, dwReserved0=0x0, dwReserved1=0x0, cFileName="wU8TE76Pb_4qR2YKSluH.avi", cAlternateFileName="WU8TE7~1.AVI")) returned 1 [0122.729] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\I4CN_H1ltX0pwtRe\\wU8TE76Pb_4qR2YKSluH.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\i4cn_h1ltx0pwtre\\wu8te76pb_4qr2yksluh.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.729] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341e878 | out: lpFileSize=0x341e878*=62142) returned 1 [0122.729] CloseHandle (hObject=0x4fc) returned 1 [0122.730] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f91f2f0, ftCreationTime.dwHighDateTime=0x1d5f009, ftLastAccessTime.dwLowDateTime=0x397cd560, ftLastAccessTime.dwHighDateTime=0x1d5ec32, ftLastWriteTime.dwLowDateTime=0x397cd560, ftLastWriteTime.dwHighDateTime=0x1d5ec32, nFileSizeHigh=0x0, nFileSizeLow=0xf2be, dwReserved0=0x0, dwReserved1=0x0, cFileName="wU8TE76Pb_4qR2YKSluH.avi", cAlternateFileName="WU8TE7~1.AVI")) returned 0 [0122.730] FindClose (in: hFindFile=0x5e9218 | out: hFindFile=0x5e9218) returned 1 [0122.731] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28487150, ftCreationTime.dwHighDateTime=0x1d5e6ab, ftLastAccessTime.dwLowDateTime=0x9960af00, ftLastAccessTime.dwHighDateTime=0x1d5ec65, ftLastWriteTime.dwLowDateTime=0x9960af00, ftLastWriteTime.dwHighDateTime=0x1d5ec65, nFileSizeHigh=0x0, nFileSizeLow=0x12488, dwReserved0=0x0, dwReserved1=0x0, cFileName="lt2MtU.mkv", cAlternateFileName="")) returned 1 [0122.731] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e041d8 [0122.731] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbe) returned 0x68b7c8 [0122.731] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\lt2MtU.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lt2mtu.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.731] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341eb44 | out: lpFileSize=0x341eb44*=74888) returned 1 [0122.731] CloseHandle (hObject=0x4f0) returned 1 [0122.731] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812190 [0122.731] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710a50 [0122.731] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812190) returned 1 [0122.731] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb193cb0, ftCreationTime.dwHighDateTime=0x1d5e74f, ftLastAccessTime.dwLowDateTime=0x9263ada0, ftLastAccessTime.dwHighDateTime=0x1d5e617, ftLastWriteTime.dwLowDateTime=0x9263ada0, ftLastWriteTime.dwHighDateTime=0x1d5e617, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Lu_m7z5U5XzJ9a", cAlternateFileName="LU_M7Z~1")) returned 1 [0122.731] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e047b0 [0122.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbe) returned 0x68b7c8 [0122.732] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\*", lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb193cb0, ftCreationTime.dwHighDateTime=0x1d5e74f, ftLastAccessTime.dwLowDateTime=0x9263ada0, ftLastAccessTime.dwHighDateTime=0x1d5e617, ftLastWriteTime.dwLowDateTime=0x9263ada0, ftLastWriteTime.dwHighDateTime=0x1d5e617, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e95d8 [0122.732] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710f90 | out: hHeap=0x5b0000) returned 1 [0122.732] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xeb193cb0, ftCreationTime.dwHighDateTime=0x1d5e74f, ftLastAccessTime.dwLowDateTime=0x9263ada0, ftLastAccessTime.dwHighDateTime=0x1d5e617, ftLastWriteTime.dwLowDateTime=0x9263ada0, ftLastWriteTime.dwHighDateTime=0x1d5e617, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.732] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1016890, ftCreationTime.dwHighDateTime=0x1d5ec86, ftLastAccessTime.dwLowDateTime=0x3c51b3d0, ftLastAccessTime.dwHighDateTime=0x1d5ebd0, ftLastWriteTime.dwLowDateTime=0x3c51b3d0, ftLastWriteTime.dwHighDateTime=0x1d5ebd0, nFileSizeHigh=0x0, nFileSizeLow=0xd75a, dwReserved0=0x0, dwReserved1=0x0, cFileName="7QlGD-ULw.swf", cAlternateFileName="7QLGD-~1.SWF")) returned 1 [0122.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710c48 [0122.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xee) returned 0x5c7c00 [0122.732] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710c48 | out: hHeap=0x5b0000) returned 1 [0122.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cf38 [0122.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812628 [0122.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812270 [0122.732] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.732] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.732] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812628 | out: hHeap=0x5b0000) returned 1 [0122.733] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.733] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.733] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.733] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812270 | out: hHeap=0x5b0000) returned 1 [0122.733] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.733] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cf38 | out: hHeap=0x5b0000) returned 1 [0122.733] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812270 [0122.733] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812270 | out: hHeap=0x5b0000) returned 1 [0122.733] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.733] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.733] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.733] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.733] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa4e0 [0122.733] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa4e0 | out: hHeap=0x5b0000) returned 1 [0122.733] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\7QlGD-ULw.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\7qlgd-ulw.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.733] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341e878 | out: lpFileSize=0x341e878*=55130) returned 1 [0122.733] CloseHandle (hObject=0x4fc) returned 1 [0122.733] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812580 [0122.733] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc0) returned 0x3f2b008 [0122.734] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812580) returned 1 [0122.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7c00 | out: hHeap=0x5b0000) returned 1 [0122.734] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79ef7b70, ftCreationTime.dwHighDateTime=0x1d5e0e8, ftLastAccessTime.dwLowDateTime=0x47ccafb0, ftLastAccessTime.dwHighDateTime=0x1d5ed9e, ftLastWriteTime.dwLowDateTime=0x47ccafb0, ftLastWriteTime.dwHighDateTime=0x1d5ed9e, nFileSizeHigh=0x0, nFileSizeLow=0x933e, dwReserved0=0x0, dwReserved1=0x0, cFileName="nF7n9CSlTDE.avi", cAlternateFileName="NF7N9C~1.AVI")) returned 1 [0122.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710120 [0122.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xee) returned 0x5c7c00 [0122.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710120 | out: hHeap=0x5b0000) returned 1 [0122.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c8d0 [0122.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812628 [0122.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812698 [0122.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812628 | out: hHeap=0x5b0000) returned 1 [0122.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812698 | out: hHeap=0x5b0000) returned 1 [0122.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c8d0 | out: hHeap=0x5b0000) returned 1 [0122.734] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812270 [0122.734] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812270 | out: hHeap=0x5b0000) returned 1 [0122.735] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.735] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.735] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.735] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.735] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa4e0 [0122.735] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa4e0 | out: hHeap=0x5b0000) returned 1 [0122.735] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\nF7n9CSlTDE.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\nf7n9csltde.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.735] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341e878 | out: lpFileSize=0x341e878*=37694) returned 1 [0122.735] CloseHandle (hObject=0x4fc) returned 1 [0122.735] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812350 [0122.735] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc0) returned 0x3f2b0d0 [0122.735] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812350) returned 1 [0122.735] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7c00 | out: hHeap=0x5b0000) returned 1 [0122.735] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0dc6b80, ftCreationTime.dwHighDateTime=0x1d5ea76, ftLastAccessTime.dwLowDateTime=0x94107f60, ftLastAccessTime.dwHighDateTime=0x1d5f040, ftLastWriteTime.dwLowDateTime=0x94107f60, ftLastWriteTime.dwHighDateTime=0x1d5f040, nFileSizeHigh=0x0, nFileSizeLow=0xe752, dwReserved0=0x0, dwReserved1=0x0, cFileName="u 34skAz2qslJ.flv", cAlternateFileName="U34SKA~1.FLV")) returned 1 [0122.735] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710cf0 [0122.735] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xee) returned 0x5c7c00 [0122.735] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710cf0 | out: hHeap=0x5b0000) returned 1 [0122.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c4f8 [0122.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812628 [0122.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38123c0 [0122.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812628 | out: hHeap=0x5b0000) returned 1 [0122.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38123c0 | out: hHeap=0x5b0000) returned 1 [0122.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c4f8 | out: hHeap=0x5b0000) returned 1 [0122.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812158 [0122.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812158 | out: hHeap=0x5b0000) returned 1 [0122.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.736] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5faee0 [0122.736] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5faee0 | out: hHeap=0x5b0000) returned 1 [0122.737] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Lu_m7z5U5XzJ9a\\u 34skAz2qslJ.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\lu_m7z5u5xzj9a\\u 34skaz2qslj.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.737] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341e878 | out: lpFileSize=0x341e878*=59218) returned 1 [0122.737] CloseHandle (hObject=0x4fc) returned 1 [0122.737] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38123c0 [0122.737] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xc0) returned 0x38bc0f8 [0122.737] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38123c0) returned 1 [0122.737] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7c00 | out: hHeap=0x5b0000) returned 1 [0122.737] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0dc6b80, ftCreationTime.dwHighDateTime=0x1d5ea76, ftLastAccessTime.dwLowDateTime=0x94107f60, ftLastAccessTime.dwHighDateTime=0x1d5f040, ftLastWriteTime.dwLowDateTime=0x94107f60, ftLastWriteTime.dwHighDateTime=0x1d5f040, nFileSizeHigh=0x0, nFileSizeLow=0xe752, dwReserved0=0x0, dwReserved1=0x0, cFileName="u 34skAz2qslJ.flv", cAlternateFileName="U34SKA~1.FLV")) returned 0 [0122.737] FindClose (in: hFindFile=0x5e95d8 | out: hFindFile=0x5e95d8) returned 1 [0122.737] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68b7c8 | out: hHeap=0x5b0000) returned 1 [0122.737] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda310af0, ftCreationTime.dwHighDateTime=0x1d5e217, ftLastAccessTime.dwLowDateTime=0x1ca33690, ftLastAccessTime.dwHighDateTime=0x1d5eb7f, ftLastWriteTime.dwLowDateTime=0x1ca33690, ftLastWriteTime.dwHighDateTime=0x1d5eb7f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Xx07oblbA Tq", cAlternateFileName="XX07OB~1")) returned 1 [0122.737] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04370 [0122.737] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbe) returned 0x68b7c8 [0122.737] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04370 | out: hHeap=0x5b0000) returned 1 [0122.737] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c3b0 [0122.737] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.738] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812628 [0122.738] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.738] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.738] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.738] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38123f8 [0122.738] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.738] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.738] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812628 | out: hHeap=0x5b0000) returned 1 [0122.738] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.738] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.738] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.738] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38123f8 | out: hHeap=0x5b0000) returned 1 [0122.738] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.738] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c3b0 | out: hHeap=0x5b0000) returned 1 [0122.738] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710468 [0122.738] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\Xx07oblbA Tq\\*", lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda310af0, ftCreationTime.dwHighDateTime=0x1d5e217, ftLastAccessTime.dwLowDateTime=0x1ca33690, ftLastAccessTime.dwHighDateTime=0x1d5eb7f, ftLastWriteTime.dwLowDateTime=0x1ca33690, ftLastWriteTime.dwHighDateTime=0x1d5eb7f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9218 [0122.738] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3710468 | out: hHeap=0x5b0000) returned 1 [0122.738] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda310af0, ftCreationTime.dwHighDateTime=0x1d5e217, ftLastAccessTime.dwLowDateTime=0x1ca33690, ftLastAccessTime.dwHighDateTime=0x1d5eb7f, ftLastWriteTime.dwLowDateTime=0x1ca33690, ftLastWriteTime.dwHighDateTime=0x1d5eb7f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.739] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xda310af0, ftCreationTime.dwHighDateTime=0x1d5e217, ftLastAccessTime.dwLowDateTime=0x1ca33690, ftLastAccessTime.dwHighDateTime=0x1d5eb7f, ftLastWriteTime.dwLowDateTime=0x1ca33690, ftLastWriteTime.dwHighDateTime=0x1d5eb7f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0122.739] FindClose (in: hFindFile=0x5e9218 | out: hFindFile=0x5e9218) returned 1 [0122.739] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68b7c8 | out: hHeap=0x5b0000) returned 1 [0122.739] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4c14990, ftCreationTime.dwHighDateTime=0x1d5e8d2, ftLastAccessTime.dwLowDateTime=0xf283efd0, ftLastAccessTime.dwHighDateTime=0x1d5e16f, ftLastWriteTime.dwLowDateTime=0xf283efd0, ftLastWriteTime.dwHighDateTime=0x1d5e16f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="yUBqzIP", cAlternateFileName="")) returned 1 [0122.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04728 [0122.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbe) returned 0x68b7c8 [0122.739] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04728 | out: hHeap=0x5b0000) returned 1 [0122.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c268 [0122.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38123f8 [0122.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812430 [0122.739] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.739] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.739] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38123f8 | out: hHeap=0x5b0000) returned 1 [0122.739] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.739] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.739] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812430 | out: hHeap=0x5b0000) returned 1 [0122.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c268 | out: hHeap=0x5b0000) returned 1 [0122.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3f2dbe8 [0122.740] FindFirstFileW (in: lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\yUBqzIP\\*", lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4c14990, ftCreationTime.dwHighDateTime=0x1d5e8d2, ftLastAccessTime.dwLowDateTime=0xf283efd0, ftLastAccessTime.dwHighDateTime=0x1d5e16f, ftLastWriteTime.dwLowDateTime=0xf283efd0, ftLastWriteTime.dwHighDateTime=0x1d5e16f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e95d8 [0122.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2dbe8 | out: hHeap=0x5b0000) returned 1 [0122.740] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4c14990, ftCreationTime.dwHighDateTime=0x1d5e8d2, ftLastAccessTime.dwLowDateTime=0xf283efd0, ftLastAccessTime.dwHighDateTime=0x1d5e16f, ftLastWriteTime.dwLowDateTime=0xf283efd0, ftLastWriteTime.dwHighDateTime=0x1d5e16f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.740] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93abac90, ftCreationTime.dwHighDateTime=0x1d5f110, ftLastAccessTime.dwLowDateTime=0x31b26b80, ftLastAccessTime.dwHighDateTime=0x1d5e5dc, ftLastWriteTime.dwLowDateTime=0x31b26b80, ftLastWriteTime.dwHighDateTime=0x1d5e5dc, nFileSizeHigh=0x0, nFileSizeLow=0x14f8e, dwReserved0=0x0, dwReserved1=0x0, cFileName="RWO6sorYsy4.swf", cAlternateFileName="RWO6SO~1.SWF")) returned 1 [0122.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3f2dbe8 [0122.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xd6) returned 0x5c7c00 [0122.740] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2dbe8 | out: hHeap=0x5b0000) returned 1 [0122.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c640 [0122.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812158 [0122.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.740] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38123f8 [0122.741] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812158 | out: hHeap=0x5b0000) returned 1 [0122.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38123f8 | out: hHeap=0x5b0000) returned 1 [0122.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c640 | out: hHeap=0x5b0000) returned 1 [0122.741] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812708 [0122.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812708 | out: hHeap=0x5b0000) returned 1 [0122.741] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.741] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.741] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa4e0 [0122.741] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa4e0 | out: hHeap=0x5b0000) returned 1 [0122.741] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\yUBqzIP\\RWO6sorYsy4.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\yubqzip\\rwo6sorysy4.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4fc [0122.741] GetFileSizeEx (in: hFile=0x4fc, lpFileSize=0x341e878 | out: lpFileSize=0x341e878*=85902) returned 1 [0122.741] CloseHandle (hObject=0x4fc) returned 1 [0122.742] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812708 [0122.742] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xb0) returned 0x5ff510 [0122.742] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812708) returned 1 [0122.742] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c7c00 | out: hHeap=0x5b0000) returned 1 [0122.742] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341e904 | out: lpFindFileData=0x341e904*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93abac90, ftCreationTime.dwHighDateTime=0x1d5f110, ftLastAccessTime.dwLowDateTime=0x31b26b80, ftLastAccessTime.dwHighDateTime=0x1d5e5dc, ftLastWriteTime.dwLowDateTime=0x31b26b80, ftLastWriteTime.dwHighDateTime=0x1d5e5dc, nFileSizeHigh=0x0, nFileSizeLow=0x14f8e, dwReserved0=0x0, dwReserved1=0x0, cFileName="RWO6sorYsy4.swf", cAlternateFileName="RWO6SO~1.SWF")) returned 0 [0122.742] FindClose (in: hFindFile=0x5e95d8 | out: hFindFile=0x5e95d8) returned 1 [0122.742] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68b7c8 | out: hHeap=0x5b0000) returned 1 [0122.742] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe13af5b0, ftCreationTime.dwHighDateTime=0x1d5e364, ftLastAccessTime.dwLowDateTime=0x8734df80, ftLastAccessTime.dwHighDateTime=0x1d5e6c6, ftLastWriteTime.dwLowDateTime=0x8734df80, ftLastWriteTime.dwHighDateTime=0x1d5e6c6, nFileSizeHigh=0x0, nFileSizeLow=0x14d4, dwReserved0=0x0, dwReserved1=0x0, cFileName="_sEro2VVZLqa.mp4", cAlternateFileName="_SERO2~1.MP4")) returned 1 [0122.742] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04590 [0122.742] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xbe) returned 0x68b7c8 [0122.742] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3e04590 | out: hHeap=0x5b0000) returned 1 [0122.742] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2d080 [0122.742] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.742] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812628 [0122.742] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.742] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.742] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.742] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812698 [0122.742] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.743] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.743] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812628 | out: hHeap=0x5b0000) returned 1 [0122.743] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.743] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.743] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.743] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812698 | out: hHeap=0x5b0000) returned 1 [0122.743] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.743] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2d080 | out: hHeap=0x5b0000) returned 1 [0122.743] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38123f8 [0122.743] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38123f8 | out: hHeap=0x5b0000) returned 1 [0122.743] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.743] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.743] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.743] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.743] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fb0e0 [0122.743] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb0e0 | out: hHeap=0x5b0000) returned 1 [0122.743] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\Lv-gXG__tddq\\_sEro2VVZLqa.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\lv-gxg__tddq\\_sero2vvzlqa.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f0 [0122.743] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0x341eb44 | out: lpFileSize=0x341eb44*=5332) returned 1 [0122.743] CloseHandle (hObject=0x4f0) returned 1 [0122.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38123f8 [0122.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa0) returned 0x3710ba0 [0122.744] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38123f8) returned 1 [0122.744] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x68b7c8 | out: hHeap=0x5b0000) returned 1 [0122.744] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341ebd0 | out: lpFindFileData=0x341ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe13af5b0, ftCreationTime.dwHighDateTime=0x1d5e364, ftLastAccessTime.dwLowDateTime=0x8734df80, ftLastAccessTime.dwHighDateTime=0x1d5e6c6, ftLastWriteTime.dwLowDateTime=0x8734df80, ftLastWriteTime.dwHighDateTime=0x1d5e6c6, nFileSizeHigh=0x0, nFileSizeLow=0x14d4, dwReserved0=0x0, dwReserved1=0x0, cFileName="_sEro2VVZLqa.mp4", cAlternateFileName="_SERO2~1.MP4")) returned 0 [0122.744] FindClose (in: hFindFile=0x5e9598 | out: hFindFile=0x5e9598) returned 1 [0122.744] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c5da0 | out: hHeap=0x5b0000) returned 1 [0122.744] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc1d2340, ftCreationTime.dwHighDateTime=0x1d5e575, ftLastAccessTime.dwLowDateTime=0x5fd61ec0, ftLastAccessTime.dwHighDateTime=0x1d5e5bf, ftLastWriteTime.dwLowDateTime=0x5fd61ec0, ftLastWriteTime.dwHighDateTime=0x1d5e5bf, nFileSizeHigh=0x0, nFileSizeLow=0x105a3, dwReserved0=0x0, dwReserved1=0x0, cFileName="N2_ZLLi02o84nF.swf", cAlternateFileName="N2_ZLL~1.SWF")) returned 1 [0122.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eabfc8 [0122.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa6) returned 0x5c6060 [0122.744] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabfc8 | out: hHeap=0x5b0000) returned 1 [0122.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cca8 [0122.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812628 [0122.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38124d8 [0122.744] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.744] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.745] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812628 | out: hHeap=0x5b0000) returned 1 [0122.745] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.745] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.745] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.745] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38124d8 | out: hHeap=0x5b0000) returned 1 [0122.745] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.745] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cca8 | out: hHeap=0x5b0000) returned 1 [0122.745] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812430 [0122.745] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812430 | out: hHeap=0x5b0000) returned 1 [0122.745] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.745] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.745] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.745] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.745] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fabe0 [0122.745] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fabe0 | out: hHeap=0x5b0000) returned 1 [0122.745] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\N2_ZLLi02o84nF.swf" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\n2_zlli02o84nf.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.745] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=66979) returned 1 [0122.746] CloseHandle (hObject=0x4f8) returned 1 [0122.746] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812430 [0122.746] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3f2dbe8 [0122.746] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812430) returned 1 [0122.746] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c6060 | out: hHeap=0x5b0000) returned 1 [0122.746] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2c34860, ftCreationTime.dwHighDateTime=0x1d5e7c1, ftLastAccessTime.dwLowDateTime=0xdc769ae0, ftLastAccessTime.dwHighDateTime=0x1d5e227, ftLastWriteTime.dwLowDateTime=0xdc769ae0, ftLastWriteTime.dwHighDateTime=0x1d5e227, nFileSizeHigh=0x0, nFileSizeLow=0x77eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="nakA5QpBvUKJ88E6.mp4", cAlternateFileName="NAKA5Q~1.MP4")) returned 1 [0122.746] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eabfc8 [0122.746] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa6) returned 0x5c5820 [0122.746] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabfc8 | out: hHeap=0x5b0000) returned 1 [0122.746] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2ca18 [0122.746] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.746] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812158 [0122.746] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812270 [0122.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812158 | out: hHeap=0x5b0000) returned 1 [0122.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812270 | out: hHeap=0x5b0000) returned 1 [0122.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ca18 | out: hHeap=0x5b0000) returned 1 [0122.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812270 [0122.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812270 | out: hHeap=0x5b0000) returned 1 [0122.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.747] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa4e0 [0122.747] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa4e0 | out: hHeap=0x5b0000) returned 1 [0122.747] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\nakA5QpBvUKJ88E6.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\naka5qpbvukj88e6.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.748] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=30699) returned 1 [0122.748] CloseHandle (hObject=0x4f8) returned 1 [0122.748] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812468 [0122.748] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x90) returned 0x3e063d8 [0122.748] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812468) returned 1 [0122.748] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c5820 | out: hHeap=0x5b0000) returned 1 [0122.748] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210dcba0, ftCreationTime.dwHighDateTime=0x1d5e387, ftLastAccessTime.dwLowDateTime=0xfb7b59d0, ftLastAccessTime.dwHighDateTime=0x1d5ef8d, ftLastWriteTime.dwLowDateTime=0xfb7b59d0, ftLastWriteTime.dwHighDateTime=0x1d5ef8d, nFileSizeHigh=0x0, nFileSizeLow=0x742b, dwReserved0=0x0, dwReserved1=0x0, cFileName="vUi23wk4m.flv", cAlternateFileName="VUI23W~1.FLV")) returned 1 [0122.748] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eabfc8 [0122.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0xa6) returned 0x5c5b90 [0122.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3eabfc8 | out: hHeap=0x5b0000) returned 1 [0122.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cf38 [0122.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38124a0 [0122.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812078 [0122.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38124a0 | out: hHeap=0x5b0000) returned 1 [0122.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812078 | out: hHeap=0x5b0000) returned 1 [0122.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cf38 | out: hHeap=0x5b0000) returned 1 [0122.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812628 [0122.749] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812628 | out: hHeap=0x5b0000) returned 1 [0122.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.749] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.750] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.750] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.750] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa760 [0122.750] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa760 | out: hHeap=0x5b0000) returned 1 [0122.750] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\QcgVK0CstftF\\vUi23wk4m.flv" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\qcgvk0cstftf\\vui23wk4m.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f8 [0122.750] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0x341ee10 | out: lpFileSize=0x341ee10*=29739) returned 1 [0122.750] CloseHandle (hObject=0x4f8) returned 1 [0122.750] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812270 [0122.750] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x80) returned 0x3e04260 [0122.750] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812270) returned 1 [0122.750] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c5b90 | out: hHeap=0x5b0000) returned 1 [0122.750] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341ee9c | out: lpFindFileData=0x341ee9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x210dcba0, ftCreationTime.dwHighDateTime=0x1d5e387, ftLastAccessTime.dwLowDateTime=0xfb7b59d0, ftLastAccessTime.dwHighDateTime=0x1d5ef8d, ftLastWriteTime.dwLowDateTime=0xfb7b59d0, ftLastWriteTime.dwHighDateTime=0x1d5ef8d, nFileSizeHigh=0x0, nFileSizeLow=0x742b, dwReserved0=0x0, dwReserved1=0x0, cFileName="vUi23wk4m.flv", cAlternateFileName="VUI23W~1.FLV")) returned 0 [0122.750] FindClose (in: hFindFile=0x5e9558 | out: hFindFile=0x5e9558) returned 1 [0122.750] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa460 | out: hHeap=0x5b0000) returned 1 [0122.751] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb03a6f0, ftCreationTime.dwHighDateTime=0x1d5e2be, ftLastAccessTime.dwLowDateTime=0xc2278010, ftLastAccessTime.dwHighDateTime=0x1d5eb4f, ftLastWriteTime.dwLowDateTime=0xc2278010, ftLastWriteTime.dwHighDateTime=0x1d5eb4f, nFileSizeHigh=0x0, nFileSizeLow=0x28f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UM0F.avi", cAlternateFileName="")) returned 1 [0122.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b9f8 [0122.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x76) returned 0x5fb260 [0122.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b9f8 | out: hHeap=0x5b0000) returned 1 [0122.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c8d0 [0122.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38124a0 [0122.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812698 [0122.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38124a0 | out: hHeap=0x5b0000) returned 1 [0122.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812698 | out: hHeap=0x5b0000) returned 1 [0122.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c8d0 | out: hHeap=0x5b0000) returned 1 [0122.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812078 [0122.751] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812078 | out: hHeap=0x5b0000) returned 1 [0122.751] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.752] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.752] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fae60 [0122.752] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fae60 | out: hHeap=0x5b0000) returned 1 [0122.752] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\UM0F.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\um0f.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4cc [0122.752] GetFileSizeEx (in: hFile=0x4cc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=10480) returned 1 [0122.752] CloseHandle (hObject=0x4cc) returned 1 [0122.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38124a0 [0122.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be08b8 [0122.752] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38124a0) returned 1 [0122.752] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fb260 | out: hHeap=0x5b0000) returned 1 [0122.752] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7720410, ftCreationTime.dwHighDateTime=0x1d5e1c6, ftLastAccessTime.dwLowDateTime=0x56bebd20, ftLastAccessTime.dwHighDateTime=0x1d5e6a9, ftLastWriteTime.dwLowDateTime=0x56bebd20, ftLastWriteTime.dwHighDateTime=0x1d5e6a9, nFileSizeHigh=0x0, nFileSizeLow=0x12c1f, dwReserved0=0x0, dwReserved1=0x0, cFileName="XVTpSxGEDF9C1.avi", cAlternateFileName="XVTPSX~1.AVI")) returned 1 [0122.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b9f8 [0122.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x76) returned 0x5fabe0 [0122.752] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b9f8 | out: hHeap=0x5b0000) returned 1 [0122.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c788 [0122.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812628 [0122.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38124d8 [0122.752] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812628 | out: hHeap=0x5b0000) returned 1 [0122.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38124d8 | out: hHeap=0x5b0000) returned 1 [0122.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c788 | out: hHeap=0x5b0000) returned 1 [0122.753] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38124d8 [0122.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38124d8 | out: hHeap=0x5b0000) returned 1 [0122.753] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.753] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.753] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fae60 [0122.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fae60 | out: hHeap=0x5b0000) returned 1 [0122.753] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\XVTpSxGEDF9C1.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\xvtpsxgedf9c1.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4cc [0122.753] GetFileSizeEx (in: hFile=0x4cc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=76831) returned 1 [0122.753] CloseHandle (hObject=0x4cc) returned 1 [0122.753] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812698 [0122.753] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eac0b8 [0122.753] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812698) returned 1 [0122.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fabe0 | out: hHeap=0x5b0000) returned 1 [0122.753] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8eaaea10, ftCreationTime.dwHighDateTime=0x1d5e2a3, ftLastAccessTime.dwLowDateTime=0xa2d9e840, ftLastAccessTime.dwHighDateTime=0x1d5e1ce, ftLastWriteTime.dwLowDateTime=0xa2d9e840, ftLastWriteTime.dwHighDateTime=0x1d5e1ce, nFileSizeHigh=0x0, nFileSizeLow=0x16fe3, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZzScFjy3OxeH7.avi", cAlternateFileName="ZZSCFJ~1.AVI")) returned 1 [0122.753] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b9f8 [0122.753] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x76) returned 0x5fa860 [0122.753] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2b9f8 | out: hHeap=0x5b0000) returned 1 [0122.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cdf0 [0122.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38120e8 [0122.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38124d8 [0122.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120e8 | out: hHeap=0x5b0000) returned 1 [0122.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38124d8 | out: hHeap=0x5b0000) returned 1 [0122.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cdf0 | out: hHeap=0x5b0000) returned 1 [0122.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38124d8 [0122.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38124d8 | out: hHeap=0x5b0000) returned 1 [0122.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.754] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa560 [0122.754] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa560 | out: hHeap=0x5b0000) returned 1 [0122.754] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\gvO_NxiKfBq\\ZzScFjy3OxeH7.avi" (normalized: "c:\\users\\fd1hvy\\videos\\gvo_nxikfbq\\zzscfjy3oxeh7.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4cc [0122.754] GetFileSizeEx (in: hFile=0x4cc, lpFileSize=0x341f0dc | out: lpFileSize=0x341f0dc*=94179) returned 1 [0122.755] CloseHandle (hObject=0x4cc) returned 1 [0122.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38124d8 [0122.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3eabfc8 [0122.755] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38124d8) returned 1 [0122.755] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa860 | out: hHeap=0x5b0000) returned 1 [0122.755] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f168 | out: lpFindFileData=0x341f168*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8eaaea10, ftCreationTime.dwHighDateTime=0x1d5e2a3, ftLastAccessTime.dwLowDateTime=0xa2d9e840, ftLastAccessTime.dwHighDateTime=0x1d5e1ce, ftLastWriteTime.dwLowDateTime=0xa2d9e840, ftLastWriteTime.dwHighDateTime=0x1d5e1ce, nFileSizeHigh=0x0, nFileSizeLow=0x16fe3, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZzScFjy3OxeH7.avi", cAlternateFileName="ZZSCFJ~1.AVI")) returned 0 [0122.755] FindClose (in: hFindFile=0x5e9518 | out: hFindFile=0x5e9518) returned 1 [0122.755] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x601720 | out: hHeap=0x5b0000) returned 1 [0122.755] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5be70d70, ftCreationTime.dwHighDateTime=0x1d5e0e1, ftLastAccessTime.dwLowDateTime=0x570d5e70, ftLastAccessTime.dwHighDateTime=0x1d5e22c, ftLastWriteTime.dwLowDateTime=0x570d5e70, ftLastWriteTime.dwHighDateTime=0x1d5e22c, nFileSizeHigh=0x0, nFileSizeLow=0x1134f, dwReserved0=0x0, dwReserved1=0x0, cFileName="LpZaTRzK8.flv", cAlternateFileName="LPZATR~1.FLV")) returned 1 [0122.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0122.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x3be0780 [0122.755] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0122.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2d080 [0122.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38120e8 [0122.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812628 [0122.755] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.755] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.756] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120e8 | out: hHeap=0x5b0000) returned 1 [0122.756] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.756] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.756] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.756] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812628 | out: hHeap=0x5b0000) returned 1 [0122.756] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.756] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2d080 | out: hHeap=0x5b0000) returned 1 [0122.756] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812628 [0122.756] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812628 | out: hHeap=0x5b0000) returned 1 [0122.756] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.756] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.756] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.756] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.756] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa7e0 [0122.756] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa7e0 | out: hHeap=0x5b0000) returned 1 [0122.756] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\LpZaTRzK8.flv" (normalized: "c:\\users\\fd1hvy\\videos\\lpzatrzk8.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.756] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=70479) returned 1 [0122.756] CloseHandle (hObject=0x4f4) returned 1 [0122.756] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812628 [0122.756] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b9f8 [0122.756] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812628) returned 1 [0122.756] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0780 | out: hHeap=0x5b0000) returned 1 [0122.757] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc28bd830, ftCreationTime.dwHighDateTime=0x1d5e4a1, ftLastAccessTime.dwLowDateTime=0x78a8ba40, ftLastAccessTime.dwHighDateTime=0x1d5e8a1, ftLastWriteTime.dwLowDateTime=0x78a8ba40, ftLastWriteTime.dwHighDateTime=0x1d5e8a1, nFileSizeHigh=0x0, nFileSizeLow=0x59e, dwReserved0=0x0, dwReserved1=0x0, cFileName="mrwXbYC.mp4", cAlternateFileName="")) returned 1 [0122.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6090d0 [0122.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x5e) returned 0x3be0a58 [0122.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6090d0 | out: hHeap=0x5b0000) returned 1 [0122.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c4f8 [0122.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812078 [0122.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38120b0 [0122.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812078 | out: hHeap=0x5b0000) returned 1 [0122.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120b0 | out: hHeap=0x5b0000) returned 1 [0122.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c4f8 | out: hHeap=0x5b0000) returned 1 [0122.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38120b0 [0122.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120b0 | out: hHeap=0x5b0000) returned 1 [0122.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.757] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.757] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa4e0 [0122.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa4e0 | out: hHeap=0x5b0000) returned 1 [0122.758] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\mrwXbYC.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\mrwxbyc.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.758] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=1438) returned 1 [0122.758] CloseHandle (hObject=0x4f4) returned 1 [0122.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812078 [0122.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2b370 [0122.758] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x3812078) returned 1 [0122.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0a58 | out: hHeap=0x5b0000) returned 1 [0122.758] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca04f680, ftCreationTime.dwHighDateTime=0x1d5e16f, ftLastAccessTime.dwLowDateTime=0x6d53bbd0, ftLastAccessTime.dwHighDateTime=0x1d5ed48, ftLastWriteTime.dwLowDateTime=0x6d53bbd0, ftLastWriteTime.dwHighDateTime=0x1d5ed48, nFileSizeHigh=0x0, nFileSizeLow=0x5e09, dwReserved0=0x0, dwReserved1=0x0, cFileName="PMArzymVRMrVWxV n.swf", cAlternateFileName="PMARZY~1.SWF")) returned 1 [0122.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0122.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0370 [0122.758] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0122.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cca8 [0122.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38120b0 [0122.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0122.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0122.758] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38120e8 [0122.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0122.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120b0 | out: hHeap=0x5b0000) returned 1 [0122.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120e8 | out: hHeap=0x5b0000) returned 1 [0122.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cca8 | out: hHeap=0x5b0000) returned 1 [0122.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x38120e8 [0122.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120e8 | out: hHeap=0x5b0000) returned 1 [0122.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0122.759] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0122.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.759] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa460 | out: hHeap=0x5b0000) returned 1 [0122.759] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\PMArzymVRMrVWxV n.swf" (normalized: "c:\\users\\fd1hvy\\videos\\pmarzymvrmrvwxv n.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.759] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=24073) returned 1 [0122.759] CloseHandle (hObject=0x4f4) returned 1 [0122.760] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38120b0) returned 1 [0122.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0370 | out: hHeap=0x5b0000) returned 1 [0122.760] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81921f0, ftCreationTime.dwHighDateTime=0x1d5edc6, ftLastAccessTime.dwLowDateTime=0x898e8820, ftLastAccessTime.dwHighDateTime=0x1d5ee33, ftLastWriteTime.dwLowDateTime=0x898e8820, ftLastWriteTime.dwHighDateTime=0x1d5ee33, nFileSizeHigh=0x0, nFileSizeLow=0x7c4c, dwReserved0=0x0, dwReserved1=0x0, cFileName="sqF8zJ1i6rQp1L I.mkv", cAlternateFileName="SQF8ZJ~1.MKV")) returned 1 [0122.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0122.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120e8 | out: hHeap=0x5b0000) returned 1 [0122.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812120 | out: hHeap=0x5b0000) returned 1 [0122.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cdf0 | out: hHeap=0x5b0000) returned 1 [0122.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x38120e8 | out: hHeap=0x5b0000) returned 1 [0122.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa860 | out: hHeap=0x5b0000) returned 1 [0122.760] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\sqF8zJ1i6rQp1L I.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\sqf8zj1i6rqp1l i.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0122.760] GetFileSizeEx (in: hFile=0x4f4, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=31820) returned 1 [0122.760] CloseHandle (hObject=0x4f4) returned 1 [0122.760] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x38120e8) returned 1 [0122.760] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0510 | out: hHeap=0x5b0000) returned 1 [0122.760] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35bb93a0, ftCreationTime.dwHighDateTime=0x1d5e6cc, ftLastAccessTime.dwLowDateTime=0x64345600, ftLastAccessTime.dwHighDateTime=0x1d5e973, ftLastWriteTime.dwLowDateTime=0x64345600, ftLastWriteTime.dwHighDateTime=0x1d5e973, nFileSizeHigh=0x0, nFileSizeLow=0x1740a, dwReserved0=0x0, dwReserved1=0x0, cFileName="TqxXpjnI_tzrbU.mp4", cAlternateFileName="TQXXPJ~1.MP4")) returned 1 [0122.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608d70 | out: hHeap=0x5b0000) returned 1 [0122.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812120 | out: hHeap=0x5b0000) returned 1 [0122.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0122.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0122.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0122.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812158 | out: hHeap=0x5b0000) returned 1 [0122.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cdf0 | out: hHeap=0x5b0000) returned 1 [0122.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812120 | out: hHeap=0x5b0000) returned 1 [0122.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0122.761] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0122.761] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\TqxXpjnI_tzrbU.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\tqxxpjni_tzrbu.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0122.856] GetFileSizeEx (in: hFile=0x4c8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=95242) returned 1 [0122.856] CloseHandle (hObject=0x4c8) returned 1 [0122.857] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xddead750, ftCreationTime.dwHighDateTime=0x1d5effc, ftLastAccessTime.dwLowDateTime=0x4c4a68f0, ftLastAccessTime.dwHighDateTime=0x1d5ec88, ftLastWriteTime.dwLowDateTime=0x4c4a68f0, ftLastWriteTime.dwHighDateTime=0x1d5ec88, nFileSizeHigh=0x0, nFileSizeLow=0x272b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TsTZUaZZjaBevmQAgmU_.flv", cAlternateFileName="TSTZUA~1.FLV")) returned 1 [0122.857] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\TsTZUaZZjaBevmQAgmU_.flv" (normalized: "c:\\users\\fd1hvy\\videos\\tstzuazzjabevmqagmu_.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0122.857] GetFileSizeEx (in: hFile=0x4c8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=10027) returned 1 [0122.857] CloseHandle (hObject=0x4c8) returned 1 [0122.857] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaee67db0, ftCreationTime.dwHighDateTime=0x1d5edcc, ftLastAccessTime.dwLowDateTime=0x94e54e90, ftLastAccessTime.dwHighDateTime=0x1d5e229, ftLastWriteTime.dwLowDateTime=0x94e54e90, ftLastWriteTime.dwHighDateTime=0x1d5e229, nFileSizeHigh=0x0, nFileSizeLow=0x3a4e, dwReserved0=0x0, dwReserved1=0x0, cFileName="xhgDHr.mp4", cAlternateFileName="")) returned 1 [0122.857] CreateFileW (lpFileName="C:\\\\Users\\FD1HVy\\Videos\\xhgDHr.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\xhgdhr.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4c8 [0122.857] GetFileSizeEx (in: hFile=0x4c8, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=14926) returned 1 [0122.857] CloseHandle (hObject=0x4c8) returned 1 [0122.857] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaee67db0, ftCreationTime.dwHighDateTime=0x1d5edcc, ftLastAccessTime.dwLowDateTime=0x94e54e90, ftLastAccessTime.dwHighDateTime=0x1d5e229, ftLastWriteTime.dwLowDateTime=0x94e54e90, ftLastWriteTime.dwHighDateTime=0x1d5e229, nFileSizeHigh=0x0, nFileSizeLow=0x3a4e, dwReserved0=0x0, dwReserved1=0x0, cFileName="xhgDHr.mp4", cAlternateFileName="")) returned 0 [0122.857] FindClose (in: hFindFile=0x5e94d8 | out: hFindFile=0x5e94d8) returned 1 [0122.858] FindNextFileW (in: hFindFile=0x5e9418, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe5ce1aa8, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe5ce1aa8, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 0 [0122.858] FindClose (in: hFindFile=0x5e9418 | out: hFindFile=0x5e9418) returned 1 [0122.858] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0122.858] FindFirstFileW (in: lpFileName="C:\\\\Users\\Public\\*", lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9218 [0122.858] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.858] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x3079b77, ftCreationTime.dwHighDateTime=0x1d1a050, ftLastAccessTime.dwLowDateTime=0xce317778, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AccountPictures", cAlternateFileName="ACCOUN~1")) returned 1 [0122.858] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x3812f58 [0122.858] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3f2ba50 [0122.858] FindFirstFileW (in: lpFileName="C:\\\\Users\\Public\\AccountPictures\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x3079b77, ftCreationTime.dwHighDateTime=0x1d1a050, ftLastAccessTime.dwLowDateTime=0xce317778, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9298 [0123.224] FindNextFileW (in: hFindFile=0x5e9298, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x3079b77, ftCreationTime.dwHighDateTime=0x1d1a050, ftLastAccessTime.dwLowDateTime=0xce317778, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0123.224] FindNextFileW (in: hFindFile=0x5e9298, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xce317778, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xce317778, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0xc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0123.224] FindNextFileW (in: hFindFile=0x5e9298, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xce317778, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xce317778, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0xc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0123.224] FindClose (in: hFindFile=0x5e9298 | out: hFindFile=0x5e9298) returned 1 [0123.224] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c3ce2c, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0123.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f1e0 [0123.224] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd990 [0123.224] FindFirstFileW (in: lpFileName="C:\\\\Users\\Public\\Desktop\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c3ce2c, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e94d8 [0123.225] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c3ce2c, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0123.225] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38bb5c78, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x38bb5c78, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x38bb5c78, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x852, dwReserved0=0x0, dwReserved1=0x0, cFileName="Acrobat Reader DC.lnk", cAlternateFileName="ACROBA~1.LNK")) returned 1 [0123.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0123.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0578 [0123.225] CreateFileW (lpFileName="C:\\\\Users\\Public\\Desktop\\Acrobat Reader DC.lnk" (normalized: "c:\\users\\public\\desktop\\acrobat reader dc.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0123.225] GetFileSizeEx (in: hFile=0x4b0, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=2130) returned 1 [0123.225] CloseHandle (hObject=0x4b0) returned 1 [0123.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f480 [0123.225] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0510 [0123.225] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x69f480) returned 1 [0123.225] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0578 | out: hHeap=0x5b0000) returned 1 [0123.225] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa08e58, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0123.226] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4c3ce2c, ftCreationTime.dwHighDateTime=0x1d327cb, ftLastAccessTime.dwLowDateTime=0xe4c3ce2c, ftLastAccessTime.dwHighDateTime=0x1d327cb, ftLastWriteTime.dwLowDateTime=0xe4c6308a, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x91a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Google Chrome.lnk", cAlternateFileName="GOOGLE~1.LNK")) returned 1 [0123.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0123.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0718 [0123.226] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0123.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2d080 [0123.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0123.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f138 [0123.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0123.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0123.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0123.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f170 [0123.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0123.226] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0123.226] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f138 | out: hHeap=0x5b0000) returned 1 [0123.226] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0123.226] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0123.226] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0123.226] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f170 | out: hHeap=0x5b0000) returned 1 [0123.226] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0123.226] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2d080 | out: hHeap=0x5b0000) returned 1 [0123.226] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0718 | out: hHeap=0x5b0000) returned 1 [0123.226] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef84fc3f, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xef84fc3f, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xef84fc3f, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x3e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mozilla Firefox.lnk", cAlternateFileName="MOZILL~1.LNK")) returned 1 [0123.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608fb0 [0123.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be0308 [0123.226] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608fb0 | out: hHeap=0x5b0000) returned 1 [0123.226] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c640 [0123.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0123.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2f8 [0123.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0123.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0123.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0123.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3d8 [0123.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0123.227] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0123.227] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2f8 | out: hHeap=0x5b0000) returned 1 [0123.227] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0123.227] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0123.227] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0123.227] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3d8 | out: hHeap=0x5b0000) returned 1 [0123.227] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0123.227] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c640 | out: hHeap=0x5b0000) returned 1 [0123.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f218 [0123.227] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f218 | out: hHeap=0x5b0000) returned 1 [0123.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0123.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0123.227] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0123.227] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0123.227] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fa760 [0123.227] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fa760 | out: hHeap=0x5b0000) returned 1 [0123.227] CreateFileW (lpFileName="C:\\\\Users\\Public\\Desktop\\Mozilla Firefox.lnk" (normalized: "c:\\users\\public\\desktop\\mozilla firefox.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0123.228] GetFileSizeEx (in: hFile=0x4b0, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=999) returned 1 [0123.228] CloseHandle (hObject=0x4b0) returned 1 [0123.228] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f330 [0123.228] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3be03d8 [0123.228] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x69f330) returned 1 [0123.228] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3be0308 | out: hHeap=0x5b0000) returned 1 [0123.228] FindNextFileW (in: hFindFile=0x5e94d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef84fc3f, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xef84fc3f, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xef84fc3f, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x3e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mozilla Firefox.lnk", cAlternateFileName="MOZILL~1.LNK")) returned 0 [0123.228] FindClose (in: hFindFile=0x5e94d8 | out: hFindFile=0x5e94d8) returned 1 [0123.228] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd990 | out: hHeap=0x5b0000) returned 1 [0123.228] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa08e58, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0123.228] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0123.228] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f1e0 [0123.228] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd8f0 [0123.228] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f1e0 | out: hHeap=0x5b0000) returned 1 [0123.228] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cb60 [0123.228] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0123.228] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ee98 [0123.229] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0123.229] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0123.229] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0123.229] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f560 [0123.229] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0123.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0123.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ee98 | out: hHeap=0x5b0000) returned 1 [0123.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0123.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0123.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0123.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f560 | out: hHeap=0x5b0000) returned 1 [0123.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0123.229] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cb60 | out: hHeap=0x5b0000) returned 1 [0123.229] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0123.229] FindFirstFileW (in: lpFileName="C:\\\\Users\\Public\\Documents\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e95d8 [0123.235] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0123.235] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0123.235] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0123.235] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0123.235] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0123.235] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0123.235] FindNextFileW (in: hFindFile=0x5e95d8, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 0 [0123.235] FindClose (in: hFindFile=0x5e95d8 | out: hFindFile=0x5e95d8) returned 1 [0123.236] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd8f0 | out: hHeap=0x5b0000) returned 1 [0123.236] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466cad2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0123.236] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f3d8 [0123.236] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fd990 [0123.236] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f3d8 | out: hHeap=0x5b0000) returned 1 [0123.236] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c8d0 [0123.236] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0123.236] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f528 [0123.237] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0123.237] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0123.237] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0123.237] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f1e0 [0123.237] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0123.237] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0123.237] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f528 | out: hHeap=0x5b0000) returned 1 [0123.237] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0123.237] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0123.237] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0123.237] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f1e0 | out: hHeap=0x5b0000) returned 1 [0123.237] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0123.237] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c8d0 | out: hHeap=0x5b0000) returned 1 [0123.237] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0123.237] FindFirstFileW (in: lpFileName="C:\\\\Users\\Public\\Downloads\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466cad2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9598 [0123.237] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0123.237] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466cad2, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0123.237] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0123.237] FindNextFileW (in: hFindFile=0x5e9598, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0123.238] FindClose (in: hFindFile=0x5e9598 | out: hFindFile=0x5e9598) returned 1 [0123.238] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fd990 | out: hHeap=0x5b0000) returned 1 [0123.238] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb207547d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb207547d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Libraries", cAlternateFileName="LIBRAR~1")) returned 1 [0123.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f368 [0123.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fda80 [0123.238] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f368 | out: hHeap=0x5b0000) returned 1 [0123.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cf38 [0123.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0123.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efb0 [0123.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0123.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0123.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0123.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef08 [0123.238] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0123.238] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0123.238] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efb0 | out: hHeap=0x5b0000) returned 1 [0123.238] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0123.238] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0123.238] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0123.238] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef08 | out: hHeap=0x5b0000) returned 1 [0123.238] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0123.238] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cf38 | out: hHeap=0x5b0000) returned 1 [0123.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0123.239] FindFirstFileW (in: lpFileName="C:\\\\Users\\Public\\Libraries\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb207547d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb207547d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9518 [0123.239] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0123.239] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xb207547d, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb207547d, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0123.239] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0xaf, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0123.239] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3816851, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97421a72, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97421a72, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RecordedTV.library-ms", cAlternateFileName="RECORD~1.LIB")) returned 1 [0123.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608fb0 [0123.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x3850300 [0123.239] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608fb0 | out: hHeap=0x5b0000) returned 1 [0123.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cdf0 [0123.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0123.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f020 [0123.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0123.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0123.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0123.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2c0 [0123.239] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0123.240] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0123.240] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f020 | out: hHeap=0x5b0000) returned 1 [0123.240] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0123.240] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0123.240] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0123.240] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2c0 | out: hHeap=0x5b0000) returned 1 [0123.240] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0123.240] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cdf0 | out: hHeap=0x5b0000) returned 1 [0123.240] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f288 [0123.240] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f288 | out: hHeap=0x5b0000) returned 1 [0123.240] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0123.240] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0123.240] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0123.240] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0123.240] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0123.240] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x78) returned 0x5fac60 [0123.240] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fac60 | out: hHeap=0x5b0000) returned 1 [0123.240] CreateFileW (lpFileName="C:\\\\Users\\Public\\Libraries\\RecordedTV.library-ms" (normalized: "c:\\users\\public\\libraries\\recordedtv.library-ms"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4b0 [0123.240] GetFileSizeEx (in: hFile=0x4b0, lpFileSize=0x341f3a8 | out: lpFileSize=0x341f3a8*=960) returned 1 [0123.241] CloseHandle (hObject=0x4b0) returned 1 [0123.241] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0123.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f448 [0123.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x70) returned 0x38506c0 [0123.241] PostQueuedCompletionStatus (CompletionPort=0x294, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x69f448) returned 1 [0123.241] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850300 | out: hHeap=0x5b0000) returned 1 [0123.241] FindNextFileW (in: hFindFile=0x5e9518, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3816851, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97421a72, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97421a72, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RecordedTV.library-ms", cAlternateFileName="RECORD~1.LIB")) returned 0 [0123.241] FindClose (in: hFindFile=0x5e9518 | out: hFindFile=0x5e9518) returned 1 [0123.241] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fda80 | out: hHeap=0x5b0000) returned 1 [0123.241] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466d9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0123.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f1e0 [0123.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2d080 [0123.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0123.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f138 [0123.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0123.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0123.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0123.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f560 [0123.241] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0123.242] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0123.242] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f138 | out: hHeap=0x5b0000) returned 1 [0123.242] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0123.242] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0123.242] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0123.242] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f560 | out: hHeap=0x5b0000) returned 1 [0123.242] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0123.242] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2d080 | out: hHeap=0x5b0000) returned 1 [0123.242] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x6090d0 [0123.242] FindFirstFileW (in: lpFileName="C:\\\\Users\\Public\\Music\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466d9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9298 [0123.242] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x6090d0 | out: hHeap=0x5b0000) returned 1 [0123.242] FindNextFileW (in: hFindFile=0x5e9298, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466d9b8, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0123.242] FindNextFileW (in: hFindFile=0x5e9298, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0123.242] FindNextFileW (in: hFindFile=0x5e9298, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0123.242] FindClose (in: hFindFile=0x5e9298 | out: hFindFile=0x5e9298) returned 1 [0123.242] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f1e0 | out: hHeap=0x5b0000) returned 1 [0123.242] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0123.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0123.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x46) returned 0x5fdd50 [0123.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0123.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cf38 [0123.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2240 [0123.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f218 [0123.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0123.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0123.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0123.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f1e0 [0123.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f22b8 [0123.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2240 | out: hHeap=0x5b0000) returned 1 [0123.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f218 | out: hHeap=0x5b0000) returned 1 [0123.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0123.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0123.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0123.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f1e0 | out: hHeap=0x5b0000) returned 1 [0123.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f22b8 | out: hHeap=0x5b0000) returned 1 [0123.243] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cf38 | out: hHeap=0x5b0000) returned 1 [0123.243] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608ed8 [0123.243] FindFirstFileW (in: lpFileName="C:\\\\Users\\Public\\Pictures\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9558 [0123.244] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608ed8 | out: hHeap=0x5b0000) returned 1 [0123.244] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0123.244] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0123.244] FindNextFileW (in: hFindFile=0x5e9558, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0123.244] FindClose (in: hFindFile=0x5e9558 | out: hFindFile=0x5e9558) returned 1 [0123.244] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5fdd50 | out: hHeap=0x5b0000) returned 1 [0123.244] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0123.244] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efb0 [0123.244] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2cb60 [0123.244] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0123.244] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef40 [0123.244] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0123.244] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0123.244] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2268 [0123.244] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2f8 [0123.244] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0123.244] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0123.244] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef40 | out: hHeap=0x5b0000) returned 1 [0123.244] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0123.244] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0123.245] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2268 | out: hHeap=0x5b0000) returned 1 [0123.245] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2f8 | out: hHeap=0x5b0000) returned 1 [0123.245] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0123.245] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2cb60 | out: hHeap=0x5b0000) returned 1 [0123.245] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x40) returned 0x608e48 [0123.245] FindFirstFileW (in: lpFileName="C:\\\\Users\\Public\\Videos\\*", lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x5e9298 [0123.245] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x608e48 | out: hHeap=0x5b0000) returned 1 [0123.245] FindNextFileW (in: hFindFile=0x5e9298, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0123.245] FindNextFileW (in: hFindFile=0x5e9298, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0123.245] FindNextFileW (in: hFindFile=0x5e9298, lpFindFileData=0x341f434 | out: lpFindFileData=0x341f434*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0123.245] FindClose (in: hFindFile=0x5e9298 | out: hFindFile=0x5e9298) returned 1 [0123.245] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efb0 | out: hHeap=0x5b0000) returned 1 [0123.245] FindNextFileW (in: hFindFile=0x5e9218, lpFindFileData=0x341f700 | out: lpFindFileData=0x341f700*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 0 [0123.246] FindClose (in: hFindFile=0x5e9218 | out: hFindFile=0x5e9218) returned 1 [0123.246] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3812fc8 | out: hHeap=0x5b0000) returned 1 [0123.246] FindNextFileW (in: hFindFile=0x5e9918, lpFindFileData=0x341f9cc | out: lpFindFileData=0x341f9cc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x17d53e9c, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0x475e19ed, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475e19ed, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0123.246] FindClose (in: hFindFile=0x5e9918 | out: hFindFile=0x5e9918) returned 1 [0123.247] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2290 | out: hHeap=0x5b0000) returned 1 [0123.247] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xc838b81d, ftLastAccessTime.dwHighDateTime=0x1d41dc3, ftLastWriteTime.dwLowDateTime=0xc838b81d, ftLastWriteTime.dwHighDateTime=0x1d41dc3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0123.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0123.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2c640 [0123.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0123.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f4f0 [0123.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0123.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2650 [0123.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f26c8 [0123.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69f2f8 [0123.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0123.247] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0123.247] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f4f0 | out: hHeap=0x5b0000) returned 1 [0123.247] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0123.247] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2650 | out: hHeap=0x5b0000) returned 1 [0123.247] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f26c8 | out: hHeap=0x5b0000) returned 1 [0123.247] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69f2f8 | out: hHeap=0x5b0000) returned 1 [0123.247] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0123.247] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2c640 | out: hHeap=0x5b0000) returned 1 [0123.247] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0123.247] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea34fa37, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xccdc86a8, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xccdc86a8, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows10Upgrade", cAlternateFileName="WINDOW~1")) returned 1 [0123.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69efe8 [0123.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x138) returned 0x3f2ca18 [0123.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f23a8 [0123.247] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69ef08 [0123.248] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2470 [0123.248] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f2218 [0123.248] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25b0 [0123.248] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x30) returned 0x69eed0 [0123.248] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20) returned 0x5f25d8 [0123.248] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f23a8 | out: hHeap=0x5b0000) returned 1 [0123.248] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69ef08 | out: hHeap=0x5b0000) returned 1 [0123.248] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2470 | out: hHeap=0x5b0000) returned 1 [0123.248] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f2218 | out: hHeap=0x5b0000) returned 1 [0123.248] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25b0 | out: hHeap=0x5b0000) returned 1 [0123.248] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69eed0 | out: hHeap=0x5b0000) returned 1 [0123.248] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5f25d8 | out: hHeap=0x5b0000) returned 1 [0123.248] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3f2ca18 | out: hHeap=0x5b0000) returned 1 [0123.248] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x69efe8 | out: hHeap=0x5b0000) returned 1 [0123.248] FindNextFileW (in: hFindFile=0x5e9ad8, lpFindFileData=0x341fc98 | out: lpFindFileData=0x341fc98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xea34fa37, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xccdc86a8, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xccdc86a8, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows10Upgrade", cAlternateFileName="WINDOW~1")) returned 0 [0123.248] FindClose (in: hFindFile=0x5e9ad8 | out: hFindFile=0x5e9ad8) returned 1 Thread: id = 213 os_tid = 0x6c4 [0116.146] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3851668 [0116.146] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x50) returned 0x3850fe0 [0116.146] FindFirstFileW (in: lpFileName="C:\\Program Files\\Microsoft SQL Server\\*", lpFindFileData=0x41dfc98 | out: lpFindFileData=0x41dfc98*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0116.146] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3850fe0 | out: hHeap=0x5b0000) returned 1 [0116.146] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3851668 | out: hHeap=0x5b0000) returned 1 Thread: id = 214 os_tid = 0xd10 [0117.546] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3540ad0 [0117.546] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x60) returned 0x3540b38 [0117.546] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Microsoft SQL Server\\*", lpFindFileData=0x490fc98 | out: lpFindFileData=0x490fc98*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0117.546] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540b38 | out: hHeap=0x5b0000) returned 1 [0117.546] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x3540ad0 | out: hHeap=0x5b0000) returned 1 Process: id = "2" image_name = "wmic.exe" filename = "c:\\windows\\syswow64\\wbem\\wmic.exe" page_root = "0x1639b000" os_pid = "0xd34" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x11cc" cmd_line = "wmic.exe SHADOWCOPY /nointeractive" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 6 os_tid = 0x1a0 [0080.401] GetModuleHandleA (lpModuleName=0x0) returned 0xc40000 [0080.401] __set_app_type (_Type=0x1) [0080.401] __p__fmode () returned 0x776f3c14 [0080.401] __p__commode () returned 0x776f49ec [0080.401] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xc79af0) returned 0x0 [0080.401] __wgetmainargs (in: _Argc=0xc881a8, _Argv=0xc881ac, _Env=0xc881b0, _DoWildCard=0, _StartInfo=0xc881bc | out: _Argc=0xc881a8, _Argv=0xc881ac, _Env=0xc881b0) returned 0 [0080.401] ??0CHString@@QAE@XZ () returned 0xc885ec [0080.402] malloc (_Size=0x18) returned 0x3660ed8 [0080.402] malloc (_Size=0x38) returned 0x3660ef8 [0080.402] malloc (_Size=0x28) returned 0x3660f38 [0080.402] malloc (_Size=0x18) returned 0x3660f68 [0080.402] malloc (_Size=0x24) returned 0x3660f88 [0080.402] malloc (_Size=0x18) returned 0x3660fb8 [0080.402] malloc (_Size=0x18) returned 0x3660fd8 [0080.402] ??0CHString@@QAE@XZ () returned 0xc888fc [0080.402] malloc (_Size=0x18) returned 0x3660ff8 [0080.402] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0080.402] SetConsoleCtrlHandler (HandlerRoutine=0xc73cc0, Add=1) returned 1 [0080.402] _onexit (_Func=0xc7f370) returned 0xc7f370 [0080.402] _onexit (_Func=0xc7f380) returned 0xc7f380 [0080.403] _onexit (_Func=0xc7f390) returned 0xc7f390 [0080.403] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0080.403] ResolveDelayLoadedAPI () returned 0x74a22590 [0080.403] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0080.408] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0080.560] CoCreateInstance (in: rclsid=0xc46a74*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xc46a84*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0xc88510 | out: ppv=0xc88510*=0x3384640) returned 0x0 [0081.850] GetCurrentProcess () returned 0xffffffff [0081.850] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0xaffbf8 | out: TokenHandle=0xaffbf8*=0x1a0) returned 1 [0081.850] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xaffbf4 | out: TokenInformation=0x0, ReturnLength=0xaffbf4) returned 0 [0081.850] malloc (_Size=0x118) returned 0x3662598 [0081.850] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0x3662598, TokenInformationLength=0x118, ReturnLength=0xaffbf4 | out: TokenInformation=0x3662598, ReturnLength=0xaffbf4) returned 1 [0081.850] AdjustTokenPrivileges (in: TokenHandle=0x1a0, DisableAllPrivileges=0, NewState=0x3662598*(PrivilegesCount=0x17, Privileges=((Luid.LowPart=0x5, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x8, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x9, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xa, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xb, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xc, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xd, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xe, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xf, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x11, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x12, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x13, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x16, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x17, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x18, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x19, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1c, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1d, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x1e, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x21, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x22, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x23, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0081.850] free (_Block=0x3662598) [0081.850] CloseHandle (hObject=0x1a0) returned 1 [0081.850] malloc (_Size=0x40) returned 0x3662598 [0081.850] malloc (_Size=0x40) returned 0x36625e0 [0081.850] malloc (_Size=0x40) returned 0x3662628 [0081.850] SetThreadUILanguage (LangId=0x0) returned 0x2fd0409 [0082.080] _vsnwprintf (in: _Buffer=0x3662628, _BufferCount=0x1f, _Format="ms_%x", _ArgList=0xaffb80 | out: _Buffer="ms_409") returned 6 [0082.080] malloc (_Size=0x20) returned 0x3662670 [0082.080] GetComputerNameW (in: lpBuffer=0x3662670, nSize=0xaffbe4 | out: lpBuffer="NQDPDE", nSize=0xaffbe4) returned 1 [0082.080] lstrlenW (lpString="NQDPDE") returned 6 [0082.080] malloc (_Size=0xe) returned 0x36611a8 [0082.080] lstrlenW (lpString="NQDPDE") returned 6 [0082.080] ResolveDelayLoadedAPI () returned 0x7444db00 [0082.081] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x0, nSize=0xaffbf8 | out: lpNameBuffer=0x0, nSize=0xaffbf8) returned 0x2fde000 [0082.082] GetLastError () returned 0xea [0082.082] malloc (_Size=0x1e) returned 0x3662698 [0082.082] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x3662698, nSize=0xaffbf8 | out: lpNameBuffer="NQDPDE\\FD1HVy", nSize=0xaffbf8) returned 0x1 [0082.082] lstrlenW (lpString="") returned 0 [0082.083] lstrlenW (lpString="NQDPDE") returned 6 [0082.083] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="", cchCount2=0) returned 3 [0082.084] lstrlenW (lpString=".") returned 1 [0082.084] lstrlenW (lpString="NQDPDE") returned 6 [0082.084] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2=".", cchCount2=1) returned 3 [0082.084] lstrlenW (lpString="LOCALHOST") returned 9 [0082.084] lstrlenW (lpString="NQDPDE") returned 6 [0082.084] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="LOCALHOST", cchCount2=9) returned 3 [0082.084] lstrlenW (lpString="NQDPDE") returned 6 [0082.084] lstrlenW (lpString="NQDPDE") returned 6 [0082.084] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="NQDPDE", cchCount2=6) returned 2 [0082.084] free (_Block=0x36611a8) [0082.084] lstrlenW (lpString="NQDPDE") returned 6 [0082.084] malloc (_Size=0xe) returned 0x36611a8 [0082.084] lstrlenW (lpString="NQDPDE") returned 6 [0082.084] lstrlenW (lpString="NQDPDE") returned 6 [0082.084] malloc (_Size=0xe) returned 0x36626c0 [0082.084] lstrlenW (lpString="NQDPDE") returned 6 [0082.084] malloc (_Size=0x4) returned 0x36626d8 [0082.084] malloc (_Size=0xc) returned 0x36626e8 [0082.084] ResolveDelayLoadedAPI () returned 0x7745b870 [0082.092] malloc (_Size=0x18) returned 0x3662700 [0082.092] malloc (_Size=0xc) returned 0x3662720 [0082.092] SysStringLen (param_1="IDENTIFY") returned 0x8 [0082.092] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0082.092] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0082.092] SysStringLen (param_1="IDENTIFY") returned 0x8 [0082.092] malloc (_Size=0x18) returned 0x3662738 [0082.092] malloc (_Size=0xc) returned 0x3662758 [0082.092] SysStringLen (param_1="IMPERSONATE") returned 0xb [0082.092] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0082.092] SysStringLen (param_1="IMPERSONATE") returned 0xb [0082.092] SysStringLen (param_1="IDENTIFY") returned 0x8 [0082.092] SysStringLen (param_1="IDENTIFY") returned 0x8 [0082.092] SysStringLen (param_1="IMPERSONATE") returned 0xb [0082.093] malloc (_Size=0x18) returned 0x3662770 [0082.093] malloc (_Size=0xc) returned 0x3662790 [0082.093] SysStringLen (param_1="DELEGATE") returned 0x8 [0082.093] SysStringLen (param_1="IDENTIFY") returned 0x8 [0082.093] SysStringLen (param_1="DELEGATE") returned 0x8 [0082.093] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0082.093] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0082.093] SysStringLen (param_1="DELEGATE") returned 0x8 [0082.093] malloc (_Size=0x18) returned 0x36627a8 [0082.093] malloc (_Size=0xc) returned 0x36627c8 [0082.093] malloc (_Size=0x18) returned 0x36627e0 [0082.093] malloc (_Size=0xc) returned 0x3662800 [0082.093] SysStringLen (param_1="NONE") returned 0x4 [0082.093] SysStringLen (param_1="DEFAULT") returned 0x7 [0082.093] SysStringLen (param_1="DEFAULT") returned 0x7 [0082.093] SysStringLen (param_1="NONE") returned 0x4 [0082.093] malloc (_Size=0x18) returned 0x3662818 [0082.093] malloc (_Size=0xc) returned 0x3662838 [0082.093] SysStringLen (param_1="CONNECT") returned 0x7 [0082.093] SysStringLen (param_1="DEFAULT") returned 0x7 [0082.093] malloc (_Size=0x18) returned 0x3662850 [0082.093] malloc (_Size=0xc) returned 0x36604a0 [0082.094] SysStringLen (param_1="CALL") returned 0x4 [0082.094] SysStringLen (param_1="DEFAULT") returned 0x7 [0082.094] SysStringLen (param_1="CALL") returned 0x4 [0082.094] SysStringLen (param_1="CONNECT") returned 0x7 [0082.094] malloc (_Size=0x18) returned 0x36604b8 [0082.094] malloc (_Size=0xc) returned 0x36604d8 [0082.094] SysStringLen (param_1="PKT") returned 0x3 [0082.094] SysStringLen (param_1="DEFAULT") returned 0x7 [0082.094] SysStringLen (param_1="PKT") returned 0x3 [0082.094] SysStringLen (param_1="NONE") returned 0x4 [0082.094] SysStringLen (param_1="NONE") returned 0x4 [0082.094] SysStringLen (param_1="PKT") returned 0x3 [0082.094] malloc (_Size=0x18) returned 0x3662a58 [0082.094] malloc (_Size=0xc) returned 0x3662c78 [0082.094] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0082.094] SysStringLen (param_1="DEFAULT") returned 0x7 [0082.094] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0082.094] SysStringLen (param_1="NONE") returned 0x4 [0082.094] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0082.094] SysStringLen (param_1="PKT") returned 0x3 [0082.095] SysStringLen (param_1="PKT") returned 0x3 [0082.095] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0082.095] malloc (_Size=0x18) returned 0x3662b38 [0082.095] malloc (_Size=0xc) returned 0x3662c90 [0082.095] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0082.095] SysStringLen (param_1="DEFAULT") returned 0x7 [0082.095] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0082.095] SysStringLen (param_1="PKT") returned 0x3 [0082.095] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0082.095] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0082.095] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0082.095] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0082.095] malloc (_Size=0x18) returned 0x3662b58 [0082.095] malloc (_Size=0x40) returned 0x36604f0 [0082.095] malloc (_Size=0x20a) returned 0x36694c8 [0082.095] GetSystemDirectoryW (in: lpBuffer=0x36694c8, uSize=0x105 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0082.095] free (_Block=0x36694c8) [0082.095] malloc (_Size=0xc) returned 0x3662ca8 [0082.095] malloc (_Size=0xc) returned 0x3660538 [0082.095] malloc (_Size=0xc) returned 0x3660550 [0082.095] SysStringLen (param_1="C:\\WINDOWS\\system32") returned 0x13 [0082.095] SysStringLen (param_1="\\wbem\\") returned 0x6 [0082.095] free (_Block=0x3662ca8) [0082.095] free (_Block=0x3660538) [0082.095] SysStringByteLen (bstr="C:\\WINDOWS\\system32\\wbem\\") returned 0x32 [0082.096] free (_Block=0x3660550) [0082.096] malloc (_Size=0xc) returned 0x3669538 [0082.096] malloc (_Size=0xc) returned 0x36696b8 [0082.096] malloc (_Size=0xc) returned 0x36695b0 [0082.096] SysStringLen (param_1="C:\\WINDOWS\\system32\\wbem\\") returned 0x19 [0082.096] SysStringLen (param_1="XSL-Mappings.xml") returned 0x10 [0082.096] free (_Block=0x3669538) [0082.096] free (_Block=0x36696b8) [0082.096] GetCurrentThreadId () returned 0x1a0 [0082.096] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Wbem\\CIMOM", ulOptions=0x0, samDesired=0x1, phkResult=0xaff708 | out: phkResult=0xaff708*=0x1ac) returned 0x0 [0082.096] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging", lpReserved=0x0, lpType=0x0, lpData=0xaff714, lpcbData=0xaff710*=0x400 | out: lpType=0x0, lpData=0xaff714*=0x30, lpcbData=0xaff710*=0x4) returned 0x0 [0082.096] _wcsicmp (_String1="0", _String2="1") returned -1 [0082.096] _wcsicmp (_String1="0", _String2="2") returned -2 [0082.096] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0xaff710*=0x4 | out: lpType=0x0, lpData=0x0, lpcbData=0xaff710*=0x42) returned 0x0 [0082.096] malloc (_Size=0x86) returned 0x36696d0 [0082.096] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x36696d0, lpcbData=0xaff710*=0x42 | out: lpType=0x0, lpData=0x36696d0*=0x25, lpcbData=0xaff710*=0x42) returned 0x0 [0082.096] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0082.096] malloc (_Size=0x42) returned 0x3660538 [0082.097] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0082.097] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Log File Max Size", lpReserved=0x0, lpType=0x0, lpData=0xaff714, lpcbData=0xaff710*=0x400 | out: lpType=0x0, lpData=0xaff714*=0x36, lpcbData=0xaff710*=0xc) returned 0x0 [0082.097] _wtol (_String="65536") returned 65536 [0082.097] free (_Block=0x36696d0) [0082.097] RegCloseKey (hKey=0x0) returned 0x6 [0082.097] CoCreateInstance (in: rclsid=0xc46ad4*(Data1=0xf6d90f12, Data2=0x9c73, Data3=0x11d3, Data4=([0]=0xb3, [1]=0x2e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0xb, [7]=0xb4)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xc46ae4*(Data1=0x2933bf95, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppv=0xaffba4 | out: ppv=0xaffba4*=0x2d745a8) returned 0x0 [0082.509] FreeThreadedDOMDocument:IXMLDOMDocument:Load (in: This=0x2d745a8, xmlSource=0xaffb28*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\WINDOWS\\system32\\wbem\\XSL-Mappings.xml", varVal2=0x0), isSuccessful=0xaffb90 | out: isSuccessful=0xaffb90*=0xffff) returned 0x0 [0086.734] FreeThreadedDOMDocument:IXMLDOMDocument:get_documentElement (in: This=0x2d745a8, DOMElement=0xaffba0 | out: DOMElement=0xaffba0) returned 0x0 [0086.734] malloc (_Size=0xc) returned 0x3669610 [0086.736] free (_Block=0x3669610) [0086.737] malloc (_Size=0xc) returned 0x3669520 [0086.737] free (_Block=0x3669520) [0086.737] malloc (_Size=0xc) returned 0x3669658 [0086.737] malloc (_Size=0xc) returned 0x3669520 [0086.737] malloc (_Size=0x18) returned 0x36628f8 [0086.738] malloc (_Size=0xc) returned 0x3669508 [0086.738] free (_Block=0x3669508) [0086.738] malloc (_Size=0xc) returned 0x3669550 [0086.738] malloc (_Size=0xc) returned 0x36694f0 [0086.738] SysStringLen (param_1="VALUE") returned 0x5 [0086.738] SysStringLen (param_1="TABLE") returned 0x5 [0086.738] SysStringLen (param_1="TABLE") returned 0x5 [0086.738] SysStringLen (param_1="VALUE") returned 0x5 [0086.738] malloc (_Size=0x18) returned 0x3662c58 [0086.739] malloc (_Size=0xc) returned 0x3669568 [0086.739] free (_Block=0x3669568) [0086.739] malloc (_Size=0xc) returned 0x3669580 [0086.739] malloc (_Size=0xc) returned 0x3669598 [0086.739] SysStringLen (param_1="LIST") returned 0x4 [0086.739] SysStringLen (param_1="TABLE") returned 0x5 [0086.739] malloc (_Size=0x18) returned 0x3662a78 [0086.740] malloc (_Size=0xc) returned 0x36696a0 [0086.740] free (_Block=0x36696a0) [0086.740] malloc (_Size=0xc) returned 0x3669640 [0086.740] malloc (_Size=0xc) returned 0x3669688 [0086.740] SysStringLen (param_1="RAWXML") returned 0x6 [0086.740] SysStringLen (param_1="TABLE") returned 0x5 [0086.740] SysStringLen (param_1="RAWXML") returned 0x6 [0086.740] SysStringLen (param_1="LIST") returned 0x4 [0086.740] SysStringLen (param_1="LIST") returned 0x4 [0086.740] SysStringLen (param_1="RAWXML") returned 0x6 [0086.740] malloc (_Size=0x18) returned 0x3662a98 [0086.741] malloc (_Size=0xc) returned 0x3669538 [0086.741] free (_Block=0x3669538) [0086.741] malloc (_Size=0xc) returned 0x36695f8 [0086.741] malloc (_Size=0xc) returned 0x36696b8 [0086.741] SysStringLen (param_1="HTABLE") returned 0x6 [0086.741] SysStringLen (param_1="TABLE") returned 0x5 [0086.741] SysStringLen (param_1="HTABLE") returned 0x6 [0086.741] SysStringLen (param_1="LIST") returned 0x4 [0086.741] malloc (_Size=0x18) returned 0x3662af8 [0086.742] malloc (_Size=0xc) returned 0x3669568 [0086.742] free (_Block=0x3669568) [0086.742] malloc (_Size=0xc) returned 0x3669610 [0086.742] malloc (_Size=0xc) returned 0x3669538 [0086.742] SysStringLen (param_1="HFORM") returned 0x5 [0086.742] SysStringLen (param_1="TABLE") returned 0x5 [0086.742] SysStringLen (param_1="HFORM") returned 0x5 [0086.742] SysStringLen (param_1="LIST") returned 0x4 [0086.742] SysStringLen (param_1="HFORM") returned 0x5 [0086.742] SysStringLen (param_1="HTABLE") returned 0x6 [0086.742] malloc (_Size=0x18) returned 0x3662898 [0086.743] malloc (_Size=0xc) returned 0x36695e0 [0086.743] free (_Block=0x36695e0) [0086.743] malloc (_Size=0xc) returned 0x36695c8 [0086.743] malloc (_Size=0xc) returned 0x36695e0 [0086.743] SysStringLen (param_1="XML") returned 0x3 [0086.743] SysStringLen (param_1="TABLE") returned 0x5 [0086.743] SysStringLen (param_1="XML") returned 0x3 [0086.743] SysStringLen (param_1="VALUE") returned 0x5 [0086.743] SysStringLen (param_1="VALUE") returned 0x5 [0086.743] SysStringLen (param_1="XML") returned 0x3 [0086.743] malloc (_Size=0x18) returned 0x3662918 [0086.744] malloc (_Size=0xc) returned 0x3669670 [0086.744] free (_Block=0x3669670) [0086.744] malloc (_Size=0xc) returned 0x3669628 [0086.744] malloc (_Size=0xc) returned 0x3669670 [0086.744] SysStringLen (param_1="MOF") returned 0x3 [0086.744] SysStringLen (param_1="TABLE") returned 0x5 [0086.744] SysStringLen (param_1="MOF") returned 0x3 [0086.744] SysStringLen (param_1="LIST") returned 0x4 [0086.744] SysStringLen (param_1="MOF") returned 0x3 [0086.744] SysStringLen (param_1="RAWXML") returned 0x6 [0086.744] SysStringLen (param_1="LIST") returned 0x4 [0086.744] SysStringLen (param_1="MOF") returned 0x3 [0086.744] malloc (_Size=0x18) returned 0x36629f8 [0086.745] malloc (_Size=0xc) returned 0x36696a0 [0086.745] free (_Block=0x36696a0) [0086.745] malloc (_Size=0xc) returned 0x3669508 [0086.745] malloc (_Size=0xc) returned 0x3669568 [0086.745] SysStringLen (param_1="CSV") returned 0x3 [0086.745] SysStringLen (param_1="TABLE") returned 0x5 [0086.745] SysStringLen (param_1="CSV") returned 0x3 [0086.745] SysStringLen (param_1="LIST") returned 0x4 [0086.745] SysStringLen (param_1="CSV") returned 0x3 [0086.745] SysStringLen (param_1="HTABLE") returned 0x6 [0086.745] SysStringLen (param_1="CSV") returned 0x3 [0086.745] SysStringLen (param_1="HFORM") returned 0x5 [0086.745] malloc (_Size=0x18) returned 0x3662a38 [0086.746] malloc (_Size=0xc) returned 0x36696a0 [0086.746] free (_Block=0x36696a0) [0086.746] malloc (_Size=0xc) returned 0x36696a0 [0086.746] malloc (_Size=0xc) returned 0x366a9b0 [0086.746] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.746] SysStringLen (param_1="TABLE") returned 0x5 [0086.746] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.746] SysStringLen (param_1="VALUE") returned 0x5 [0086.746] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.746] SysStringLen (param_1="XML") returned 0x3 [0086.746] SysStringLen (param_1="XML") returned 0x3 [0086.746] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.746] malloc (_Size=0x18) returned 0x3662b98 [0086.747] malloc (_Size=0xc) returned 0x366aa88 [0086.747] free (_Block=0x366aa88) [0086.747] malloc (_Size=0xc) returned 0x366a8f0 [0086.747] malloc (_Size=0xc) returned 0x366abd8 [0086.747] SysStringLen (param_1="texttablewsys") returned 0xd [0086.747] SysStringLen (param_1="TABLE") returned 0x5 [0086.747] SysStringLen (param_1="texttablewsys") returned 0xd [0086.747] SysStringLen (param_1="XML") returned 0x3 [0086.747] SysStringLen (param_1="texttablewsys") returned 0xd [0086.747] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.747] SysStringLen (param_1="XML") returned 0x3 [0086.747] SysStringLen (param_1="texttablewsys") returned 0xd [0086.747] malloc (_Size=0x18) returned 0x36628b8 [0086.748] malloc (_Size=0xc) returned 0x366a980 [0086.748] free (_Block=0x366a980) [0086.748] malloc (_Size=0xc) returned 0x366aa58 [0086.748] malloc (_Size=0xc) returned 0x366ab30 [0086.748] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0086.748] SysStringLen (param_1="TABLE") returned 0x5 [0086.748] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0086.748] SysStringLen (param_1="XML") returned 0x3 [0086.748] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0086.748] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.748] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.748] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0086.748] malloc (_Size=0x18) returned 0x3662ab8 [0086.749] malloc (_Size=0xc) returned 0x366ab00 [0086.749] free (_Block=0x366ab00) [0086.749] malloc (_Size=0xc) returned 0x366a908 [0086.749] malloc (_Size=0xc) returned 0x366aae8 [0086.749] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0086.749] SysStringLen (param_1="TABLE") returned 0x5 [0086.749] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0086.749] SysStringLen (param_1="XML") returned 0x3 [0086.749] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0086.749] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.749] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0086.749] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0086.749] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.749] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0086.749] malloc (_Size=0x18) returned 0x3662bf8 [0086.749] malloc (_Size=0xc) returned 0x366a998 [0086.750] free (_Block=0x366a998) [0086.750] malloc (_Size=0xc) returned 0x366ab48 [0086.750] malloc (_Size=0xc) returned 0x366ab18 [0086.750] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0086.750] SysStringLen (param_1="TABLE") returned 0x5 [0086.750] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0086.750] SysStringLen (param_1="XML") returned 0x3 [0086.750] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0086.750] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.750] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0086.750] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0086.750] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0086.750] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0086.750] malloc (_Size=0x18) returned 0x3662978 [0086.750] malloc (_Size=0xc) returned 0x366a968 [0086.750] free (_Block=0x366a968) [0086.978] malloc (_Size=0xc) returned 0x366a968 [0086.978] malloc (_Size=0xc) returned 0x366ab78 [0086.978] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0086.978] SysStringLen (param_1="TABLE") returned 0x5 [0086.978] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0086.978] SysStringLen (param_1="XML") returned 0x3 [0086.978] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0086.978] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.978] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0086.978] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0086.978] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0086.978] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0086.978] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0086.978] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0086.978] malloc (_Size=0x18) returned 0x36628d8 [0086.979] malloc (_Size=0xc) returned 0x366a938 [0086.979] free (_Block=0x366a938) [0086.979] malloc (_Size=0xc) returned 0x366a920 [0086.979] malloc (_Size=0xc) returned 0x366aad0 [0086.979] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0086.979] SysStringLen (param_1="TABLE") returned 0x5 [0086.979] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0086.979] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.979] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0086.979] SysStringLen (param_1="XML") returned 0x3 [0086.979] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0086.979] SysStringLen (param_1="texttablewsys") returned 0xd [0086.979] SysStringLen (param_1="XML") returned 0x3 [0086.979] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0086.979] malloc (_Size=0x18) returned 0x3662ad8 [0086.980] malloc (_Size=0xc) returned 0x366ab60 [0086.980] free (_Block=0x366ab60) [0086.980] malloc (_Size=0xc) returned 0x366aaa0 [0086.980] malloc (_Size=0xc) returned 0x366aa70 [0086.980] SysStringLen (param_1="htable-sortby") returned 0xd [0086.980] SysStringLen (param_1="TABLE") returned 0x5 [0086.980] SysStringLen (param_1="htable-sortby") returned 0xd [0086.980] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.980] SysStringLen (param_1="htable-sortby") returned 0xd [0086.980] SysStringLen (param_1="XML") returned 0x3 [0086.980] SysStringLen (param_1="htable-sortby") returned 0xd [0086.980] SysStringLen (param_1="texttablewsys") returned 0xd [0086.980] SysStringLen (param_1="htable-sortby") returned 0xd [0086.980] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0086.980] SysStringLen (param_1="XML") returned 0x3 [0086.980] SysStringLen (param_1="htable-sortby") returned 0xd [0086.980] malloc (_Size=0x18) returned 0x3662b78 [0086.981] malloc (_Size=0xc) returned 0x366ab60 [0086.981] free (_Block=0x366ab60) [0086.981] malloc (_Size=0xc) returned 0x366aa88 [0086.981] malloc (_Size=0xc) returned 0x366aab8 [0086.981] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0086.981] SysStringLen (param_1="TABLE") returned 0x5 [0086.981] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0086.981] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.981] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0086.981] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0086.981] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0086.981] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0086.981] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.981] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0086.981] malloc (_Size=0x18) returned 0x3662938 [0086.982] malloc (_Size=0xc) returned 0x366ab00 [0086.982] free (_Block=0x366ab00) [0086.982] malloc (_Size=0xc) returned 0x366aa10 [0086.982] malloc (_Size=0xc) returned 0x366a938 [0086.982] SysStringLen (param_1="wmiclimofformat") returned 0xf [0086.982] SysStringLen (param_1="TABLE") returned 0x5 [0086.982] SysStringLen (param_1="wmiclimofformat") returned 0xf [0086.982] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.982] SysStringLen (param_1="wmiclimofformat") returned 0xf [0086.982] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0086.982] SysStringLen (param_1="wmiclimofformat") returned 0xf [0086.982] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0086.982] SysStringLen (param_1="wmiclimofformat") returned 0xf [0086.982] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0086.982] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.982] SysStringLen (param_1="wmiclimofformat") returned 0xf [0086.982] malloc (_Size=0x18) returned 0x3662a18 [0086.983] malloc (_Size=0xc) returned 0x366aa28 [0086.983] free (_Block=0x366aa28) [0086.983] malloc (_Size=0xc) returned 0x366ab90 [0086.983] malloc (_Size=0xc) returned 0x366ab00 [0086.983] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0086.983] SysStringLen (param_1="TABLE") returned 0x5 [0086.983] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0086.983] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.983] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0086.983] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0086.983] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0086.983] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0086.983] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0086.983] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0086.983] malloc (_Size=0x18) returned 0x3662b18 [0086.983] malloc (_Size=0xc) returned 0x366a950 [0086.984] free (_Block=0x366a950) [0086.984] malloc (_Size=0xc) returned 0x366aa28 [0086.984] malloc (_Size=0xc) returned 0x366aa40 [0086.984] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0086.984] SysStringLen (param_1="TABLE") returned 0x5 [0086.984] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0086.984] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0086.984] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0086.984] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0086.984] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0086.984] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0086.984] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0086.984] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0086.984] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0086.984] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0086.984] malloc (_Size=0x18) returned 0x3662bd8 [0086.984] FreeThreadedDOMDocument:IUnknown:Release (This=0x2d745a8) returned 0x0 [0086.985] free (_Block=0x36695b0) [0086.985] GetCommandLineW () returned="wmic.exe SHADOWCOPY /nointeractive" [0086.985] malloc (_Size=0x50) returned 0x366acc8 [0086.985] memcpy_s (in: _Destination=0x366acc8, _DestinationSize=0x4e, _Source=0x3371aa8, _SourceSize=0x44 | out: _Destination=0x366acc8) returned 0x0 [0086.985] malloc (_Size=0xc) returned 0x366ab60 [0086.985] malloc (_Size=0xc) returned 0x366a950 [0086.985] malloc (_Size=0xc) returned 0x366aba8 [0086.985] malloc (_Size=0xc) returned 0x366a9c8 [0086.985] malloc (_Size=0x80) returned 0x366ad20 [0086.985] GetLocalTime (in: lpSystemTime=0xaffb54 | out: lpSystemTime=0xaffb54*(wYear=0x7e4, wMonth=0x9, wDayOfWeek=0x2, wDay=0xf, wHour=0x1, wMinute=0x14, wSecond=0x18, wMilliseconds=0x100)) [0086.985] _vsnwprintf (in: _Buffer=0x366ad20, _BufferCount=0x3f, _Format="%.2d-%.2d-%.4dT%.2d:%.2d:%.2d", _ArgList=0xaffb34 | out: _Buffer="09-15-2020T01:20:24") returned 19 [0086.985] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0086.985] malloc (_Size=0x36) returned 0x366ada8 [0086.986] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0086.986] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0086.986] malloc (_Size=0x36) returned 0x366ade8 [0086.986] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0086.986] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0086.986] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0086.986] malloc (_Size=0x16) returned 0x3662958 [0086.986] lstrlenW (lpString="SHADOWCOPY") returned 10 [0086.986] _wcsicmp (_String1="SHADOWCOPY", _String2="\"NULL\"") returned 81 [0086.986] malloc (_Size=0x16) returned 0x3662c18 [0086.986] malloc (_Size=0x4) returned 0x3660588 [0086.986] free (_Block=0x0) [0086.986] free (_Block=0x3662958) [0086.986] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0086.986] malloc (_Size=0x4) returned 0x3660598 [0086.986] lstrlenW (lpString="/") returned 1 [0086.986] malloc (_Size=0x4) returned 0x3662ca8 [0086.986] malloc (_Size=0x8) returned 0x3662cb8 [0086.986] memmove_s (in: _Destination=0x3662cb8, _DestinationSize=0x4, _Source=0x3660588, _SourceSize=0x4 | out: _Destination=0x3662cb8) returned 0x0 [0086.986] free (_Block=0x3660588) [0086.986] free (_Block=0x0) [0086.987] free (_Block=0x3660598) [0086.987] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0086.987] malloc (_Size=0x1c) returned 0x366ae28 [0086.987] lstrlenW (lpString="nointeractive") returned 13 [0086.987] _wcsicmp (_String1="nointeractive", _String2="\"NULL\"") returned 76 [0086.987] malloc (_Size=0x1c) returned 0x366ae50 [0086.987] malloc (_Size=0xc) returned 0x366a980 [0086.987] memmove_s (in: _Destination=0x366a980, _DestinationSize=0x8, _Source=0x3662cb8, _SourceSize=0x8 | out: _Destination=0x366a980) returned 0x0 [0086.987] free (_Block=0x3662cb8) [0086.987] free (_Block=0x0) [0086.987] free (_Block=0x366ae28) [0086.987] malloc (_Size=0xc) returned 0x366abc0 [0086.988] lstrlenW (lpString="QUIT") returned 4 [0086.988] lstrlenW (lpString="SHADOWCOPY") returned 10 [0086.988] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="QUIT", cchCount2=4) returned 3 [0086.988] lstrlenW (lpString="EXIT") returned 4 [0086.988] lstrlenW (lpString="SHADOWCOPY") returned 10 [0086.988] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="EXIT", cchCount2=4) returned 3 [0086.988] free (_Block=0x366abc0) [0086.988] WbemLocator:IUnknown:AddRef (This=0x3384640) returned 0x2 [0086.988] malloc (_Size=0xc) returned 0x366abc0 [0086.988] lstrlenW (lpString="/") returned 1 [0086.988] lstrlenW (lpString="SHADOWCOPY") returned 10 [0086.988] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="/", cchCount2=1) returned 3 [0086.988] lstrlenW (lpString="-") returned 1 [0086.988] lstrlenW (lpString="SHADOWCOPY") returned 10 [0086.988] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="-", cchCount2=1) returned 3 [0086.988] lstrlenW (lpString="CLASS") returned 5 [0086.988] lstrlenW (lpString="SHADOWCOPY") returned 10 [0086.988] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="CLASS", cchCount2=5) returned 3 [0086.988] lstrlenW (lpString="PATH") returned 4 [0086.988] lstrlenW (lpString="SHADOWCOPY") returned 10 [0086.988] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="PATH", cchCount2=4) returned 3 [0086.988] lstrlenW (lpString="CONTEXT") returned 7 [0086.988] lstrlenW (lpString="SHADOWCOPY") returned 10 [0086.988] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="CONTEXT", cchCount2=7) returned 3 [0086.988] lstrlenW (lpString="SHADOWCOPY") returned 10 [0086.988] malloc (_Size=0x16) returned 0x3662c38 [0086.988] lstrlenW (lpString="SHADOWCOPY") returned 10 [0086.988] GetCurrentThreadId () returned 0x1a0 [0086.989] ??0CHString@@QAE@XZ () returned 0xaffaac [0086.989] malloc (_Size=0xc) returned 0x366a998 [0086.989] malloc (_Size=0xc) returned 0x366a9e0 [0086.989] WbemLocator:IWbemLocator:ConnectServer (in: This=0x3384640, strNetworkResource="root\\cli", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xc88540 | out: ppNamespace=0xc88540*=0x338ad48) returned 0x0 [0092.739] free (_Block=0x366a9e0) [0092.739] free (_Block=0x366a998) [0092.739] CoSetProxyBlanket (pProxy=0x338ad48, dwAuthnSvc=0xffffffff, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x0) returned 0x0 [0092.740] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0092.740] GetCurrentThreadId () returned 0x1a0 [0092.740] ??0CHString@@QAE@XZ () returned 0xaffa50 [0092.740] malloc (_Size=0xc) returned 0x366a998 [0092.740] malloc (_Size=0xc) returned 0x366a9e0 [0092.740] malloc (_Size=0xc) returned 0x366a9f8 [0092.740] malloc (_Size=0xc) returned 0x366ac08 [0092.740] SysStringLen (param_1="root\\cli") returned 0x8 [0092.740] SysStringLen (param_1="\\") returned 0x1 [0092.740] malloc (_Size=0xc) returned 0x366abf0 [0092.740] SysStringLen (param_1="root\\cli\\") returned 0x9 [0092.740] SysStringLen (param_1="ms_409") returned 0x6 [0092.740] free (_Block=0x366ac08) [0092.740] free (_Block=0x366a9f8) [0092.740] free (_Block=0x366a9e0) [0092.740] free (_Block=0x366a998) [0092.740] malloc (_Size=0xc) returned 0x366a998 [0092.741] WbemLocator:IWbemLocator:ConnectServer (in: This=0x3384640, strNetworkResource="root\\cli\\ms_409", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xc88544 | out: ppNamespace=0xc88544*=0x33b9c10) returned 0x0 [0093.208] free (_Block=0x366a998) [0093.208] free (_Block=0x366abf0) [0093.208] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0093.208] GetCurrentThreadId () returned 0x1a0 [0093.208] ??0CHString@@QAE@XZ () returned 0xaffaac [0093.208] malloc (_Size=0xc) returned 0x366abf0 [0093.208] malloc (_Size=0xc) returned 0x366ac08 [0093.208] malloc (_Size=0xc) returned 0x366ac38 [0093.208] lstrlenA (lpString="MSFT_CliAlias.FriendlyName='") returned 28 [0093.209] malloc (_Size=0x3a) returned 0x366b5e8 [0093.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xc414a8, cbMultiByte=-1, lpWideCharStr=0x366b5e8, cchWideChar=29 | out: lpWideCharStr="MSFT_CliAlias.FriendlyName='") returned 29 [0093.209] free (_Block=0x366b5e8) [0093.209] malloc (_Size=0xc) returned 0x366ac50 [0093.209] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='") returned 0x1c [0093.209] SysStringLen (param_1="SHADOWCOPY") returned 0xa [0093.209] malloc (_Size=0xc) returned 0x366ac68 [0093.209] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='SHADOWCOPY") returned 0x26 [0093.209] SysStringLen (param_1="'") returned 0x1 [0093.209] free (_Block=0x366ac50) [0093.209] free (_Block=0x366ac38) [0093.209] free (_Block=0x366ac08) [0093.209] free (_Block=0x366abf0) [0093.209] IWbemServices:GetObject (in: This=0x338ad48, strObjectPath="MSFT_CliAlias.FriendlyName='SHADOWCOPY'", lFlags=0, pCtx=0x0, ppObject=0xaffaa8*=0x0, ppCallResult=0x0 | out: ppObject=0xaffaa8*=0x33c8780, ppCallResult=0x0) returned 0x0 [0093.379] malloc (_Size=0xc) returned 0x366ac80 [0093.379] IWbemClassObject:Get (in: This=0x33c8780, wszName="Target", lFlags=0, pVal=0xaffa80*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xaffa80*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Select * from Win32_ShadowCopy", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0093.380] free (_Block=0x366ac80) [0093.380] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0093.380] malloc (_Size=0x3e) returned 0x366b5e8 [0093.380] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0093.380] malloc (_Size=0xc) returned 0x366ac20 [0093.380] IWbemClassObject:Get (in: This=0x33c8780, wszName="PWhere", lFlags=0, pVal=0xaffa80*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xaffa80*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=" Where ID = '#'", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0093.380] free (_Block=0x366ac20) [0093.380] lstrlenW (lpString=" Where ID = '#'") returned 15 [0093.380] malloc (_Size=0x20) returned 0x366ae28 [0093.380] lstrlenW (lpString=" Where ID = '#'") returned 15 [0093.380] malloc (_Size=0xc) returned 0x366ac80 [0093.381] IWbemClassObject:Get (in: This=0x33c8780, wszName="Connection", lFlags=0, pVal=0xaffa80*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xaffa80*(varType=0xd, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x33c8918, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0093.381] free (_Block=0x366ac80) [0093.381] IUnknown:QueryInterface (in: This=0x33c8918, riid=0xc46a04*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0xaffa9c | out: ppvObject=0xaffa9c*=0x33c8918) returned 0x0 [0093.381] GetCurrentThreadId () returned 0x1a0 [0093.381] ??0CHString@@QAE@XZ () returned 0xaffa18 [0093.381] malloc (_Size=0xc) returned 0x366ac38 [0093.381] IWbemClassObject:Get (in: This=0x33c8918, wszName="Namespace", lFlags=0, pVal=0xaffa00*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xaffa00*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ROOT\\CIMV2", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0093.381] free (_Block=0x366ac38) [0093.381] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0093.381] malloc (_Size=0x16) returned 0x3662bb8 [0093.381] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0093.381] malloc (_Size=0xc) returned 0x366acb0 [0093.381] IWbemClassObject:Get (in: This=0x33c8918, wszName="Locale", lFlags=0, pVal=0xaffa00*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x33b0964, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xaffa00*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ms_409", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0093.381] free (_Block=0x366acb0) [0093.381] lstrlenW (lpString="ms_409") returned 6 [0093.382] malloc (_Size=0xe) returned 0x366ac80 [0093.382] lstrlenW (lpString="ms_409") returned 6 [0093.382] malloc (_Size=0xc) returned 0x366ac50 [0093.382] IWbemClassObject:Get (in: This=0x33c8918, wszName="User", lFlags=0, pVal=0xaffa00*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x33b0964, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xaffa00*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0093.382] free (_Block=0x366ac50) [0093.382] malloc (_Size=0xc) returned 0x366ac98 [0093.382] IWbemClassObject:Get (in: This=0x33c8918, wszName="Password", lFlags=0, pVal=0xaffa00*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xaffa00*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0093.382] free (_Block=0x366ac98) [0093.382] malloc (_Size=0xc) returned 0x366ac50 [0093.382] IWbemClassObject:Get (in: This=0x33c8918, wszName="Server", lFlags=0, pVal=0xaffa00*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xaffa00*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=".", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0093.382] free (_Block=0x366ac50) [0093.382] lstrlenW (lpString=".") returned 1 [0093.382] malloc (_Size=0x4) returned 0x3662cb8 [0093.382] lstrlenW (lpString=".") returned 1 [0093.382] malloc (_Size=0xc) returned 0x366ac50 [0093.382] IWbemClassObject:Get (in: This=0x33c8918, wszName="Authority", lFlags=0, pVal=0xaffa00*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x33b0964, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xaffa00*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0093.383] free (_Block=0x366ac50) [0093.383] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0093.383] IUnknown:Release (This=0x33c8918) returned 0x1 [0093.383] GetCurrentThreadId () returned 0x1a0 [0093.383] ??0CHString@@QAE@XZ () returned 0xaffa0c [0093.383] malloc (_Size=0xc) returned 0x366ac08 [0093.383] IWbemClassObject:Get (in: This=0x33c8780, wszName="__RELPATH", lFlags=0, pVal=0xaff9f4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xaff9f4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="MSFT_CliAlias.FriendlyName=\"ShadowCopy\"", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0093.383] free (_Block=0x366ac08) [0093.383] malloc (_Size=0xc) returned 0x366ac50 [0093.383] GetCurrentThreadId () returned 0x1a0 [0093.383] ??0CHString@@QAE@XZ () returned 0xaff988 [0093.383] ??0CHString@@QAE@PBG@Z () returned 0xaff97c [0093.383] ??0CHString@@QAE@ABV0@@Z () returned 0xaff904 [0093.383] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0093.383] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x366b630 [0093.384] ?Find@CHString@@QBEHPBG@Z () returned 0x1b [0093.384] ?Left@CHString@@QBE?AV1@H@Z () returned 0xaff8fc [0093.384] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0xaff900 [0093.384] ??YCHString@@QAEABV0@ABV0@@Z () returned 0xaff97c [0093.384] ??1CHString@@QAE@XZ () returned 0x1 [0093.384] ??1CHString@@QAE@XZ () returned 0x1 [0093.384] ?Mid@CHString@@QBE?AV1@H@Z () returned 0xaff8f8 [0093.384] ??4CHString@@QAEABV0@ABV0@@Z () returned 0xaff904 [0093.384] ??1CHString@@QAE@XZ () returned 0x1 [0093.384] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x366b698 [0093.384] ?Find@CHString@@QBEHPBG@Z () returned 0xa [0093.384] ?Left@CHString@@QBE?AV1@H@Z () returned 0xaff8fc [0093.384] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0xaff900 [0093.384] ??YCHString@@QAEABV0@ABV0@@Z () returned 0xaff97c [0093.384] ??1CHString@@QAE@XZ () returned 0x1 [0093.384] ??1CHString@@QAE@XZ () returned 0x1 [0093.384] ?Mid@CHString@@QBE?AV1@H@Z () returned 0xaff8f8 [0093.384] ??4CHString@@QAEABV0@ABV0@@Z () returned 0xaff904 [0093.384] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0093.384] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x73fe65ec [0093.384] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0093.384] malloc (_Size=0xc) returned 0x366acb0 [0093.384] malloc (_Size=0xc) returned 0x366abf0 [0093.384] malloc (_Size=0xc) returned 0x366ac38 [0093.384] malloc (_Size=0xc) returned 0x366ac08 [0093.384] malloc (_Size=0xc) returned 0x366ac98 [0093.385] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=") returned 0x3c [0093.385] SysStringLen (param_1="\"Description\",RelPath=\"") returned 0x17 [0093.385] malloc (_Size=0xc) returned 0x366ac20 [0093.385] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"") returned 0x53 [0093.385] SysStringLen (param_1="MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x29 [0093.385] malloc (_Size=0xc) returned 0x366a998 [0093.385] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x7c [0093.385] SysStringLen (param_1="\"") returned 0x1 [0093.385] free (_Block=0x366ac20) [0093.385] free (_Block=0x366ac98) [0093.385] free (_Block=0x366ac08) [0093.385] free (_Block=0x366ac38) [0093.385] free (_Block=0x366abf0) [0093.385] free (_Block=0x366acb0) [0093.385] IWbemServices:GetObject (in: This=0x33b9c10, strObjectPath="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"\"", lFlags=0, pCtx=0x0, ppObject=0xaff998*=0x0, ppCallResult=0x0 | out: ppObject=0xaff998*=0x33c8e78, ppCallResult=0x0) returned 0x0 [0093.395] malloc (_Size=0xc) returned 0x366ac98 [0093.395] IWbemClassObject:Get (in: This=0x33c8e78, wszName="Text", lFlags=0, pVal=0xaff960*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0xaff960*(varType=0x2008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x33bbbe8*(cDims=0x1, fFeatures=0x180, cbElements=0x4, cLocks=0x0, pvData=0x33aa9f0, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0093.396] free (_Block=0x366ac98) [0093.396] SafeArrayGetLBound (in: psa=0x33bbbe8, nDim=0x1, plLbound=0xaff974 | out: plLbound=0xaff974) returned 0x0 [0093.396] SafeArrayGetUBound (in: psa=0x33bbbe8, nDim=0x1, plUbound=0xaff970 | out: plUbound=0xaff970) returned 0x0 [0093.396] SafeArrayGetElement (in: psa=0x33bbbe8, rgIndices=0xaff98c, pv=0xaff984 | out: pv=0xaff984) returned 0x0 [0093.396] malloc (_Size=0xc) returned 0x366ac98 [0093.396] malloc (_Size=0xc) returned 0x366acb0 [0093.396] SysStringLen (param_1="Shadow copy management.") returned 0x17 [0093.396] free (_Block=0x366ac98) [0093.396] IUnknown:Release (This=0x33c8e78) returned 0x0 [0093.396] free (_Block=0x366a998) [0093.396] ??1CHString@@QAE@XZ () returned 0x1 [0093.396] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0093.396] free (_Block=0x366ac50) [0093.396] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0093.396] lstrlenW (lpString="Shadow copy management.") returned 23 [0093.396] malloc (_Size=0x30) returned 0x366b630 [0093.397] lstrlenW (lpString="Shadow copy management.") returned 23 [0093.397] free (_Block=0x366acb0) [0093.397] IUnknown:Release (This=0x33c8780) returned 0x0 [0093.397] free (_Block=0x366ac68) [0093.397] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0093.397] lstrlenW (lpString="PATH") returned 4 [0093.397] lstrlenW (lpString="/") returned 1 [0093.397] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="PATH", cchCount2=4) returned 1 [0093.397] lstrlenW (lpString="WHERE") returned 5 [0093.397] lstrlenW (lpString="/") returned 1 [0093.397] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="WHERE", cchCount2=5) returned 1 [0093.397] lstrlenW (lpString="(") returned 1 [0093.397] lstrlenW (lpString="/") returned 1 [0093.397] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="(", cchCount2=1) returned 3 [0093.397] lstrlenW (lpString="/") returned 1 [0093.397] lstrlenW (lpString="/") returned 1 [0093.397] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0093.397] lstrlenW (lpString="?") returned 1 [0093.397] lstrlenW (lpString="nointeractive") returned 13 [0093.397] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="nointeractive", cchCount1=13, lpString2="?", cchCount2=1) returned 3 [0093.397] free (_Block=0x366abc0) [0093.397] GetCurrentThreadId () returned 0x1a0 [0093.397] ??0CHString@@QAE@PBG@Z () returned 0xaffb48 [0093.397] ??YCHString@@QAEABV0@PBG@Z () returned 0xaffb48 [0093.399] malloc (_Size=0x800) returned 0x366b6f0 [0093.399] LoadStringW (in: hInstance=0x0, uID=0xac5c, lpBuffer=0x366b6f0, cchBufferMax=1024 | out: lpBuffer="Unexpected switch at this level.\r\n") returned 0x22 [0093.400] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="Unexpected switch at this level.\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0093.400] malloc (_Size=0x23) returned 0x366bef8 [0093.400] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="Unexpected switch at this level.\r\n", cchWideChar=-1, lpMultiByteStr=0x366bef8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Unexpected switch at this level.\r\n", lpUsedDefaultChar=0x0) returned 35 [0093.400] __iob_func () returned 0x776f2608 [0093.400] fprintf (in: _File=0x776f2648, _Format="%s" | out: _File=0x776f2648) returned 34 [0093.873] __iob_func () returned 0x776f2608 [0093.873] fflush (in: _File=0x776f2648 | out: _File=0x776f2648) returned 0 [0093.873] free (_Block=0x366bef8) [0093.873] free (_Block=0x366b6f0) [0093.873] ??1CHString@@QAE@XZ () returned 0x1 [0093.873] ??0CHString@@QAE@PBG@Z () returned 0xaffb50 [0093.873] ??YCHString@@QAEABV0@PBG@Z () returned 0xaffb50 [0093.873] GetCurrentThreadId () returned 0x1a0 [0093.873] GetLastError () returned 0x0 [0093.873] ??1CHString@@QAE@XZ () returned 0x1 [0093.873] free (_Block=0x366a9c8) [0093.873] free (_Block=0x366aba8) [0093.873] free (_Block=0x366a950) [0093.873] free (_Block=0x366ab60) [0093.873] free (_Block=0x366ada8) [0093.873] free (_Block=0x3662c38) [0093.873] free (_Block=0x366b630) [0093.873] free (_Block=0x366b5e8) [0093.873] free (_Block=0x366ac80) [0093.873] free (_Block=0x3662bb8) [0093.873] free (_Block=0x3662cb8) [0093.873] free (_Block=0x36604f0) [0093.873] free (_Block=0x366ae28) [0093.873] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0093.873] free (_Block=0x366ade8) [0093.873] free (_Block=0x3662c18) [0093.873] free (_Block=0x3662ca8) [0093.873] free (_Block=0x366ae50) [0093.873] free (_Block=0x3662598) [0093.873] free (_Block=0x36625e0) [0093.874] free (_Block=0x3662628) [0093.874] free (_Block=0x36611a8) [0093.874] free (_Block=0x36626c0) [0093.874] free (_Block=0x3662c90) [0093.874] free (_Block=0x3662b58) [0093.874] free (_Block=0x3662c78) [0093.874] free (_Block=0x3662b38) [0093.874] free (_Block=0x36604d8) [0093.874] free (_Block=0x3662a58) [0093.874] free (_Block=0x3662800) [0093.874] free (_Block=0x3662818) [0093.874] free (_Block=0x36627c8) [0093.874] free (_Block=0x36627e0) [0093.874] free (_Block=0x3662838) [0093.874] free (_Block=0x3662850) [0093.874] free (_Block=0x36604a0) [0093.874] free (_Block=0x36604b8) [0093.874] free (_Block=0x3662758) [0093.874] free (_Block=0x3662770) [0093.874] free (_Block=0x3662720) [0093.874] free (_Block=0x3662738) [0093.874] free (_Block=0x3662790) [0093.874] free (_Block=0x36627a8) [0093.874] free (_Block=0x36626e8) [0093.874] free (_Block=0x3662700) [0093.874] free (_Block=0x3662698) [0093.874] free (_Block=0x3662670) [0093.874] free (_Block=0x366ad20) [0093.875] WbemLocator:IUnknown:Release (This=0x33b9c10) returned 0x0 [0093.875] WbemLocator:IUnknown:Release (This=0x338ad48) returned 0x0 [0093.876] WbemLocator:IUnknown:Release (This=0x3384640) returned 0x1 [0093.876] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0093.876] WbemLocator:IUnknown:Release (This=0x3384640) returned 0x0 [0093.876] free (_Block=0x366ab90) [0093.876] free (_Block=0x366ab00) [0093.876] free (_Block=0x3662b18) [0093.876] free (_Block=0x366aa28) [0093.876] free (_Block=0x366aa40) [0093.876] free (_Block=0x3662bd8) [0093.876] free (_Block=0x366ab48) [0093.876] free (_Block=0x366ab18) [0093.876] free (_Block=0x3662978) [0093.876] free (_Block=0x366a968) [0093.876] free (_Block=0x366ab78) [0093.876] free (_Block=0x36628d8) [0093.876] free (_Block=0x366aa58) [0093.876] free (_Block=0x366ab30) [0093.876] free (_Block=0x3662ab8) [0093.876] free (_Block=0x366a908) [0093.876] free (_Block=0x366aae8) [0093.876] free (_Block=0x3662bf8) [0093.876] free (_Block=0x366aa88) [0093.877] free (_Block=0x366aab8) [0093.877] free (_Block=0x3662938) [0093.877] free (_Block=0x366aa10) [0093.877] free (_Block=0x366a938) [0093.877] free (_Block=0x3662a18) [0093.877] free (_Block=0x36696a0) [0093.877] free (_Block=0x366a9b0) [0093.877] free (_Block=0x3662b98) [0093.877] free (_Block=0x366a8f0) [0093.877] free (_Block=0x366abd8) [0093.877] free (_Block=0x36628b8) [0093.877] free (_Block=0x366a920) [0093.877] free (_Block=0x366aad0) [0093.877] free (_Block=0x3662ad8) [0093.877] free (_Block=0x366aaa0) [0093.877] free (_Block=0x366aa70) [0093.877] free (_Block=0x3662b78) [0093.877] free (_Block=0x36695c8) [0093.877] free (_Block=0x36695e0) [0093.877] free (_Block=0x3662918) [0093.877] free (_Block=0x3669550) [0093.877] free (_Block=0x36694f0) [0093.877] free (_Block=0x3662c58) [0093.877] free (_Block=0x3669658) [0093.878] free (_Block=0x3669520) [0093.878] free (_Block=0x36628f8) [0093.878] free (_Block=0x3669640) [0093.878] free (_Block=0x3669688) [0093.878] free (_Block=0x3662a98) [0093.878] free (_Block=0x3669628) [0093.878] free (_Block=0x3669670) [0093.878] free (_Block=0x36629f8) [0093.878] free (_Block=0x3669580) [0093.878] free (_Block=0x3669598) [0093.878] free (_Block=0x3662a78) [0093.878] free (_Block=0x36695f8) [0093.878] free (_Block=0x36696b8) [0093.879] free (_Block=0x3662af8) [0093.879] free (_Block=0x3669610) [0093.879] free (_Block=0x3669538) [0093.879] free (_Block=0x3662898) [0093.879] free (_Block=0x3669508) [0093.879] free (_Block=0x3669568) [0093.879] free (_Block=0x3662a38) [0093.879] CoUninitialize () [0095.766] exit (_Code=44124) [0095.767] free (_Block=0x366acc8) [0095.767] free (_Block=0x3660ff8) [0095.767] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0095.767] free (_Block=0x3660538) [0095.767] free (_Block=0x36626d8) [0095.767] free (_Block=0x3660fd8) [0095.767] free (_Block=0x3660fb8) [0095.767] free (_Block=0x3660f88) [0095.767] free (_Block=0x3660f68) [0095.767] free (_Block=0x3660f38) [0095.767] free (_Block=0x3660ef8) [0095.768] free (_Block=0x3660ed8) [0095.768] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0095.768] free (_Block=0x366a980) Thread: id = 10 os_tid = 0xfbc Thread: id = 11 os_tid = 0x5a8 Thread: id = 12 os_tid = 0xea4 Thread: id = 13 os_tid = 0xee8 Process: id = "3" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0xad51000" os_pid = "0x73c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xd34" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 7 os_tid = 0x84 Thread: id = 8 os_tid = 0xbdc Thread: id = 9 os_tid = 0xf4c Process: id = "4" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x742fe000" os_pid = "0x3ac" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\WpnService" [0xa], "NT SERVICE\\wuauserv" [0xa], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 14 os_tid = 0xca4 Thread: id = 15 os_tid = 0x79c Thread: id = 16 os_tid = 0xd78 Thread: id = 17 os_tid = 0x4f8 Thread: id = 18 os_tid = 0x524 Thread: id = 19 os_tid = 0xffc Thread: id = 20 os_tid = 0xfc4 Thread: id = 21 os_tid = 0xfa8 Thread: id = 22 os_tid = 0xf9c Thread: id = 23 os_tid = 0x10d8 Thread: id = 24 os_tid = 0xee0 Thread: id = 25 os_tid = 0x1124 Thread: id = 26 os_tid = 0x1140 Thread: id = 27 os_tid = 0x113c Thread: id = 28 os_tid = 0x1330 Thread: id = 29 os_tid = 0x132c Thread: id = 30 os_tid = 0x1328 Thread: id = 31 os_tid = 0x1314 Thread: id = 32 os_tid = 0x1310 Thread: id = 33 os_tid = 0x130c Thread: id = 34 os_tid = 0x1304 Thread: id = 35 os_tid = 0x12f0 Thread: id = 36 os_tid = 0x12ec Thread: id = 37 os_tid = 0x12e8 Thread: id = 38 os_tid = 0x12b8 Thread: id = 39 os_tid = 0x12a8 Thread: id = 40 os_tid = 0x12b4 Thread: id = 41 os_tid = 0x12b0 Thread: id = 42 os_tid = 0x1244 Thread: id = 43 os_tid = 0x1234 Thread: id = 44 os_tid = 0x1230 Thread: id = 45 os_tid = 0x122c Thread: id = 46 os_tid = 0x1220 Thread: id = 47 os_tid = 0x121c Thread: id = 48 os_tid = 0x1218 Thread: id = 49 os_tid = 0xf2c Thread: id = 50 os_tid = 0xf20 Thread: id = 51 os_tid = 0xf18 Thread: id = 52 os_tid = 0xf10 Thread: id = 53 os_tid = 0xaa0 Thread: id = 54 os_tid = 0xa30 Thread: id = 55 os_tid = 0xa14 Thread: id = 56 os_tid = 0xa0c Thread: id = 57 os_tid = 0x9e8 Thread: id = 58 os_tid = 0x9e0 Thread: id = 59 os_tid = 0x9d8 Thread: id = 60 os_tid = 0x9cc Thread: id = 61 os_tid = 0x9c4 Thread: id = 62 os_tid = 0x9b8 Thread: id = 63 os_tid = 0x9b0 Thread: id = 64 os_tid = 0x9a0 Thread: id = 65 os_tid = 0x998 Thread: id = 66 os_tid = 0x984 Thread: id = 67 os_tid = 0x978 Thread: id = 68 os_tid = 0x968 Thread: id = 69 os_tid = 0x95c Thread: id = 70 os_tid = 0x958 Thread: id = 71 os_tid = 0x944 Thread: id = 72 os_tid = 0x930 Thread: id = 73 os_tid = 0x914 Thread: id = 74 os_tid = 0x8ac Thread: id = 75 os_tid = 0x840 Thread: id = 76 os_tid = 0x83c Thread: id = 77 os_tid = 0x430 Thread: id = 78 os_tid = 0x7c0 Thread: id = 79 os_tid = 0x7bc Thread: id = 80 os_tid = 0x7ac Thread: id = 81 os_tid = 0x784 Thread: id = 82 os_tid = 0x780 Thread: id = 83 os_tid = 0x77c Thread: id = 84 os_tid = 0x6fc Thread: id = 85 os_tid = 0x678 Thread: id = 86 os_tid = 0x670 Thread: id = 87 os_tid = 0x660 Thread: id = 88 os_tid = 0x654 Thread: id = 89 os_tid = 0x61c Thread: id = 90 os_tid = 0x5d0 Thread: id = 91 os_tid = 0x5a0 Thread: id = 92 os_tid = 0x4ac Thread: id = 93 os_tid = 0x41c Thread: id = 94 os_tid = 0x414 Thread: id = 95 os_tid = 0x404 Thread: id = 96 os_tid = 0x158 Thread: id = 97 os_tid = 0x39c Thread: id = 98 os_tid = 0x2e8 Thread: id = 99 os_tid = 0x180 Thread: id = 100 os_tid = 0x234 Thread: id = 101 os_tid = 0x26c Thread: id = 102 os_tid = 0x2a0 Thread: id = 103 os_tid = 0x170 Thread: id = 104 os_tid = 0x1a8 Thread: id = 105 os_tid = 0x16c Thread: id = 106 os_tid = 0x3b0 Thread: id = 114 os_tid = 0x300 Thread: id = 122 os_tid = 0x13b0 Thread: id = 124 os_tid = 0x804 Thread: id = 125 os_tid = 0x5c8 Thread: id = 126 os_tid = 0xe6c Thread: id = 130 os_tid = 0x53c Thread: id = 134 os_tid = 0x1138 Thread: id = 136 os_tid = 0x12d0 Thread: id = 199 os_tid = 0x67c Thread: id = 200 os_tid = 0xa70 Thread: id = 201 os_tid = 0xd7c Thread: id = 202 os_tid = 0x29c Thread: id = 203 os_tid = 0xba4 Thread: id = 204 os_tid = 0xdcc Thread: id = 205 os_tid = 0xdd8 Thread: id = 206 os_tid = 0x85c Thread: id = 207 os_tid = 0x8f0 Thread: id = 208 os_tid = 0x56c Thread: id = 209 os_tid = 0xa8c Thread: id = 210 os_tid = 0xe04 Thread: id = 211 os_tid = 0xc74 Thread: id = 212 os_tid = 0xd24 Thread: id = 217 os_tid = 0xec8 Thread: id = 218 os_tid = 0xf48 Thread: id = 219 os_tid = 0x12f4 Thread: id = 220 os_tid = 0xf6c Thread: id = 222 os_tid = 0xf50 Thread: id = 223 os_tid = 0xf30 Thread: id = 224 os_tid = 0xf5c Thread: id = 225 os_tid = 0xfec Thread: id = 226 os_tid = 0x480 Thread: id = 227 os_tid = 0xd20 Thread: id = 228 os_tid = 0xd28 Thread: id = 229 os_tid = 0xb70 Thread: id = 236 os_tid = 0x1240 Thread: id = 244 os_tid = 0xeb4 Thread: id = 246 os_tid = 0x11f8 Thread: id = 247 os_tid = 0xfa0 Thread: id = 248 os_tid = 0x1388 Thread: id = 250 os_tid = 0x1348 Thread: id = 252 os_tid = 0xee4 Thread: id = 656 os_tid = 0x12f8 Thread: id = 657 os_tid = 0x10e4 Thread: id = 662 os_tid = 0xc48 Thread: id = 674 os_tid = 0xe78 Thread: id = 675 os_tid = 0x1184 Thread: id = 676 os_tid = 0x13f8 Thread: id = 677 os_tid = 0x13ec Thread: id = 678 os_tid = 0xe8c Thread: id = 679 os_tid = 0x1194 Thread: id = 690 os_tid = 0x11e4 Process: id = "5" image_name = "vssadmin.exe" filename = "c:\\windows\\syswow64\\vssadmin.exe" page_root = "0x1f2cf000" os_pid = "0xf88" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x11cc" cmd_line = "vssadmin.exe Delete Shadows /All /Quiet" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 109 os_tid = 0x1340 Thread: id = 113 os_tid = 0xf8c Thread: id = 115 os_tid = 0xee4 Thread: id = 116 os_tid = 0xd58 Thread: id = 117 os_tid = 0x1350 Process: id = "6" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1f651000" os_pid = "0xfa4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0xf88" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 110 os_tid = 0xfa0 Thread: id = 111 os_tid = 0x10cc Thread: id = 112 os_tid = 0xf98 Process: id = "7" image_name = "wmic.exe" filename = "c:\\windows\\syswow64\\wbem\\wmic.exe" page_root = "0xf352000" os_pid = "0x704" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x11cc" cmd_line = "wmic.exe SHADOWCOPY /nointeractive" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 118 os_tid = 0x1378 [0101.967] GetModuleHandleA (lpModuleName=0x0) returned 0xc40000 [0101.968] __set_app_type (_Type=0x1) [0101.968] __p__fmode () returned 0x776f3c14 [0101.968] __p__commode () returned 0x776f49ec [0101.968] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xc79af0) returned 0x0 [0101.968] __wgetmainargs (in: _Argc=0xc881a8, _Argv=0xc881ac, _Env=0xc881b0, _DoWildCard=0, _StartInfo=0xc881bc | out: _Argc=0xc881a8, _Argv=0xc881ac, _Env=0xc881b0) returned 0 [0101.968] ??0CHString@@QAE@XZ () returned 0xc885ec [0101.968] malloc (_Size=0x18) returned 0xb00ed8 [0101.969] malloc (_Size=0x38) returned 0xb00ef8 [0101.969] malloc (_Size=0x28) returned 0xb00f38 [0101.969] malloc (_Size=0x18) returned 0xb00f68 [0101.969] malloc (_Size=0x24) returned 0xb00f88 [0101.969] malloc (_Size=0x18) returned 0xb00fb8 [0101.969] malloc (_Size=0x18) returned 0xb00fd8 [0101.969] ??0CHString@@QAE@XZ () returned 0xc888fc [0101.969] malloc (_Size=0x18) returned 0xb00ff8 [0101.969] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0101.969] SetConsoleCtrlHandler (HandlerRoutine=0xc73cc0, Add=1) returned 1 [0101.969] _onexit (_Func=0xc7f370) returned 0xc7f370 [0101.969] _onexit (_Func=0xc7f380) returned 0xc7f380 [0101.969] _onexit (_Func=0xc7f390) returned 0xc7f390 [0101.969] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0101.970] ResolveDelayLoadedAPI () returned 0x74a22590 [0101.970] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0102.018] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0102.480] CoCreateInstance (in: rclsid=0xc46a74*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xc46a84*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0xc88510 | out: ppv=0xc88510*=0x702dd0) returned 0x0 [0102.506] GetCurrentProcess () returned 0xffffffff [0102.506] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x69fc08 | out: TokenHandle=0x69fc08*=0x1a0) returned 1 [0102.506] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x69fc04 | out: TokenInformation=0x0, ReturnLength=0x69fc04) returned 0 [0102.506] malloc (_Size=0x118) returned 0xb02598 [0102.506] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0xb02598, TokenInformationLength=0x118, ReturnLength=0x69fc04 | out: TokenInformation=0xb02598, ReturnLength=0x69fc04) returned 1 [0102.506] AdjustTokenPrivileges (in: TokenHandle=0x1a0, DisableAllPrivileges=0, NewState=0xb02598*(PrivilegesCount=0x17, Privileges=((Luid.LowPart=0x5, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x8, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x9, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xa, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xb, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xc, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xd, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xe, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xf, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x11, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x12, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x13, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x16, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x17, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x18, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x19, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1c, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1d, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x1e, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x21, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x22, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x23, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0102.506] free (_Block=0xb02598) [0102.506] CloseHandle (hObject=0x1a0) returned 1 [0102.506] malloc (_Size=0x40) returned 0xb02598 [0102.506] malloc (_Size=0x40) returned 0xb025e0 [0102.506] malloc (_Size=0x40) returned 0xb02628 [0102.506] SetThreadUILanguage (LangId=0x0) returned 0x520409 [0102.641] _vsnwprintf (in: _Buffer=0xb02628, _BufferCount=0x1f, _Format="ms_%x", _ArgList=0x69fb90 | out: _Buffer="ms_409") returned 6 [0102.641] malloc (_Size=0x20) returned 0xb02670 [0102.641] GetComputerNameW (in: lpBuffer=0xb02670, nSize=0x69fbf4 | out: lpBuffer="NQDPDE", nSize=0x69fbf4) returned 1 [0102.641] lstrlenW (lpString="NQDPDE") returned 6 [0102.641] malloc (_Size=0xe) returned 0xb011a8 [0102.641] lstrlenW (lpString="NQDPDE") returned 6 [0102.641] ResolveDelayLoadedAPI () returned 0x7444db00 [0102.642] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x0, nSize=0x69fc08 | out: lpNameBuffer=0x0, nSize=0x69fc08) returned 0x526000 [0102.643] GetLastError () returned 0xea [0102.643] malloc (_Size=0x1e) returned 0xb02698 [0102.643] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0xb02698, nSize=0x69fc08 | out: lpNameBuffer="NQDPDE\\FD1HVy", nSize=0x69fc08) returned 0x1 [0102.643] lstrlenW (lpString="") returned 0 [0102.643] lstrlenW (lpString="NQDPDE") returned 6 [0102.643] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="", cchCount2=0) returned 3 [0102.645] lstrlenW (lpString=".") returned 1 [0102.645] lstrlenW (lpString="NQDPDE") returned 6 [0102.645] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2=".", cchCount2=1) returned 3 [0102.645] lstrlenW (lpString="LOCALHOST") returned 9 [0102.645] lstrlenW (lpString="NQDPDE") returned 6 [0102.645] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="LOCALHOST", cchCount2=9) returned 3 [0102.645] lstrlenW (lpString="NQDPDE") returned 6 [0102.645] lstrlenW (lpString="NQDPDE") returned 6 [0102.645] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="NQDPDE", cchCount2=6) returned 2 [0102.645] free (_Block=0xb011a8) [0102.645] lstrlenW (lpString="NQDPDE") returned 6 [0102.645] malloc (_Size=0xe) returned 0xb011a8 [0102.645] lstrlenW (lpString="NQDPDE") returned 6 [0102.645] lstrlenW (lpString="NQDPDE") returned 6 [0102.645] malloc (_Size=0xe) returned 0xb026c0 [0102.645] lstrlenW (lpString="NQDPDE") returned 6 [0102.645] malloc (_Size=0x4) returned 0xb026d8 [0102.646] malloc (_Size=0xc) returned 0xb026e8 [0102.646] ResolveDelayLoadedAPI () returned 0x7745b870 [0102.725] malloc (_Size=0x18) returned 0xb02700 [0102.725] malloc (_Size=0xc) returned 0xb02720 [0102.725] SysStringLen (param_1="IDENTIFY") returned 0x8 [0102.725] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0102.726] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0102.726] SysStringLen (param_1="IDENTIFY") returned 0x8 [0102.726] malloc (_Size=0x18) returned 0xb02738 [0102.726] malloc (_Size=0xc) returned 0xb02758 [0102.726] SysStringLen (param_1="IMPERSONATE") returned 0xb [0102.726] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0102.726] SysStringLen (param_1="IMPERSONATE") returned 0xb [0102.726] SysStringLen (param_1="IDENTIFY") returned 0x8 [0102.726] SysStringLen (param_1="IDENTIFY") returned 0x8 [0102.726] SysStringLen (param_1="IMPERSONATE") returned 0xb [0102.726] malloc (_Size=0x18) returned 0xb02770 [0102.726] malloc (_Size=0xc) returned 0xb02790 [0102.726] SysStringLen (param_1="DELEGATE") returned 0x8 [0102.726] SysStringLen (param_1="IDENTIFY") returned 0x8 [0102.726] SysStringLen (param_1="DELEGATE") returned 0x8 [0102.726] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0102.726] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0102.726] SysStringLen (param_1="DELEGATE") returned 0x8 [0102.726] malloc (_Size=0x18) returned 0xb027a8 [0102.726] malloc (_Size=0xc) returned 0xb027c8 [0102.726] malloc (_Size=0x18) returned 0xb027e0 [0102.726] malloc (_Size=0xc) returned 0xb02800 [0102.726] SysStringLen (param_1="NONE") returned 0x4 [0102.726] SysStringLen (param_1="DEFAULT") returned 0x7 [0102.726] SysStringLen (param_1="DEFAULT") returned 0x7 [0102.726] SysStringLen (param_1="NONE") returned 0x4 [0102.726] malloc (_Size=0x18) returned 0xb02818 [0102.726] malloc (_Size=0xc) returned 0xb02838 [0102.727] SysStringLen (param_1="CONNECT") returned 0x7 [0102.727] SysStringLen (param_1="DEFAULT") returned 0x7 [0102.727] malloc (_Size=0x18) returned 0xb02850 [0102.727] malloc (_Size=0xc) returned 0xb004a0 [0102.727] SysStringLen (param_1="CALL") returned 0x4 [0102.727] SysStringLen (param_1="DEFAULT") returned 0x7 [0102.727] SysStringLen (param_1="CALL") returned 0x4 [0102.727] SysStringLen (param_1="CONNECT") returned 0x7 [0102.727] malloc (_Size=0x18) returned 0xb004b8 [0102.727] malloc (_Size=0xc) returned 0xb004d8 [0102.728] SysStringLen (param_1="PKT") returned 0x3 [0102.728] SysStringLen (param_1="DEFAULT") returned 0x7 [0102.728] SysStringLen (param_1="PKT") returned 0x3 [0102.728] SysStringLen (param_1="NONE") returned 0x4 [0102.728] SysStringLen (param_1="NONE") returned 0x4 [0102.728] SysStringLen (param_1="PKT") returned 0x3 [0102.728] malloc (_Size=0x18) returned 0xb029d8 [0102.728] malloc (_Size=0xc) returned 0xb02c78 [0102.728] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0102.728] SysStringLen (param_1="DEFAULT") returned 0x7 [0102.728] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0102.728] SysStringLen (param_1="NONE") returned 0x4 [0102.728] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0102.728] SysStringLen (param_1="PKT") returned 0x3 [0102.728] SysStringLen (param_1="PKT") returned 0x3 [0102.728] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0102.728] malloc (_Size=0x18) returned 0xb028f8 [0102.728] malloc (_Size=0xc) returned 0xb02c90 [0102.728] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0102.728] SysStringLen (param_1="DEFAULT") returned 0x7 [0102.728] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0102.728] SysStringLen (param_1="PKT") returned 0x3 [0102.728] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0102.728] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0102.728] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0102.728] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0102.728] malloc (_Size=0x18) returned 0xb028d8 [0102.728] malloc (_Size=0x40) returned 0xb004f0 [0102.728] malloc (_Size=0x20a) returned 0xb094c8 [0102.728] GetSystemDirectoryW (in: lpBuffer=0xb094c8, uSize=0x105 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0102.728] free (_Block=0xb094c8) [0102.728] malloc (_Size=0xc) returned 0xb02ca8 [0102.728] malloc (_Size=0xc) returned 0xb00538 [0102.729] malloc (_Size=0xc) returned 0xb00550 [0102.729] SysStringLen (param_1="C:\\WINDOWS\\system32") returned 0x13 [0102.729] SysStringLen (param_1="\\wbem\\") returned 0x6 [0102.729] free (_Block=0xb02ca8) [0102.729] free (_Block=0xb00538) [0102.729] SysStringByteLen (bstr="C:\\WINDOWS\\system32\\wbem\\") returned 0x32 [0102.729] free (_Block=0xb00550) [0102.729] malloc (_Size=0xc) returned 0xb096b8 [0102.729] malloc (_Size=0xc) returned 0xb09610 [0102.729] malloc (_Size=0xc) returned 0xb09640 [0102.729] SysStringLen (param_1="C:\\WINDOWS\\system32\\wbem\\") returned 0x19 [0102.729] SysStringLen (param_1="XSL-Mappings.xml") returned 0x10 [0102.729] free (_Block=0xb096b8) [0102.730] free (_Block=0xb09610) [0102.730] GetCurrentThreadId () returned 0x1378 [0102.730] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Wbem\\CIMOM", ulOptions=0x0, samDesired=0x1, phkResult=0x69f718 | out: phkResult=0x69f718*=0x1ac) returned 0x0 [0102.730] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging", lpReserved=0x0, lpType=0x0, lpData=0x69f724, lpcbData=0x69f720*=0x400 | out: lpType=0x0, lpData=0x69f724*=0x30, lpcbData=0x69f720*=0x4) returned 0x0 [0102.730] _wcsicmp (_String1="0", _String2="1") returned -1 [0102.730] _wcsicmp (_String1="0", _String2="2") returned -2 [0102.730] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x69f720*=0x4 | out: lpType=0x0, lpData=0x0, lpcbData=0x69f720*=0x42) returned 0x0 [0102.730] malloc (_Size=0x86) returned 0xb096d0 [0102.730] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0xb096d0, lpcbData=0x69f720*=0x42 | out: lpType=0x0, lpData=0xb096d0*=0x25, lpcbData=0x69f720*=0x42) returned 0x0 [0102.730] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0102.730] malloc (_Size=0x42) returned 0xb00538 [0102.730] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0102.730] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Log File Max Size", lpReserved=0x0, lpType=0x0, lpData=0x69f724, lpcbData=0x69f720*=0x400 | out: lpType=0x0, lpData=0x69f724*=0x36, lpcbData=0x69f720*=0xc) returned 0x0 [0102.730] _wtol (_String="65536") returned 65536 [0102.730] free (_Block=0xb096d0) [0102.730] RegCloseKey (hKey=0x0) returned 0x6 [0102.730] CoCreateInstance (in: rclsid=0xc46ad4*(Data1=0xf6d90f12, Data2=0x9c73, Data3=0x11d3, Data4=([0]=0xb3, [1]=0x2e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0xb, [7]=0xb4)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xc46ae4*(Data1=0x2933bf95, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppv=0x69fbb4 | out: ppv=0x69fbb4*=0x31d45a8) returned 0x0 [0102.747] FreeThreadedDOMDocument:IXMLDOMDocument:Load (in: This=0x31d45a8, xmlSource=0x69fb38*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\WINDOWS\\system32\\wbem\\XSL-Mappings.xml", varVal2=0x0), isSuccessful=0x69fba0 | out: isSuccessful=0x69fba0*=0xffff) returned 0x0 [0103.043] FreeThreadedDOMDocument:IXMLDOMDocument:get_documentElement (in: This=0x31d45a8, DOMElement=0x69fbb0 | out: DOMElement=0x69fbb0) returned 0x0 [0103.043] malloc (_Size=0xc) returned 0xb09508 [0103.044] free (_Block=0xb09508) [0103.044] malloc (_Size=0xc) returned 0xb09520 [0103.045] free (_Block=0xb09520) [0103.045] malloc (_Size=0xc) returned 0xb09628 [0103.045] malloc (_Size=0xc) returned 0xb09658 [0103.045] malloc (_Size=0x18) returned 0xb02918 [0103.045] malloc (_Size=0xc) returned 0xb09670 [0103.045] free (_Block=0xb09670) [0103.046] malloc (_Size=0xc) returned 0xb096b8 [0103.046] malloc (_Size=0xc) returned 0xb09688 [0103.046] SysStringLen (param_1="VALUE") returned 0x5 [0103.046] SysStringLen (param_1="TABLE") returned 0x5 [0103.046] SysStringLen (param_1="TABLE") returned 0x5 [0103.046] SysStringLen (param_1="VALUE") returned 0x5 [0103.046] malloc (_Size=0x18) returned 0xb02ad8 [0103.046] malloc (_Size=0xc) returned 0xb09670 [0103.046] free (_Block=0xb09670) [0103.046] malloc (_Size=0xc) returned 0xb09550 [0103.046] malloc (_Size=0xc) returned 0xb095b0 [0103.047] SysStringLen (param_1="LIST") returned 0x4 [0103.047] SysStringLen (param_1="TABLE") returned 0x5 [0103.047] malloc (_Size=0x18) returned 0xb02c38 [0103.047] malloc (_Size=0xc) returned 0xb095e0 [0103.047] free (_Block=0xb095e0) [0103.047] malloc (_Size=0xc) returned 0xb095f8 [0103.047] malloc (_Size=0xc) returned 0xb09568 [0103.047] SysStringLen (param_1="RAWXML") returned 0x6 [0103.047] SysStringLen (param_1="TABLE") returned 0x5 [0103.047] SysStringLen (param_1="RAWXML") returned 0x6 [0103.047] SysStringLen (param_1="LIST") returned 0x4 [0103.047] SysStringLen (param_1="LIST") returned 0x4 [0103.047] SysStringLen (param_1="RAWXML") returned 0x6 [0103.048] malloc (_Size=0x18) returned 0xb02a78 [0103.048] malloc (_Size=0xc) returned 0xb09580 [0103.048] free (_Block=0xb09580) [0103.048] malloc (_Size=0xc) returned 0xb095c8 [0103.048] malloc (_Size=0xc) returned 0xb09580 [0103.048] SysStringLen (param_1="HTABLE") returned 0x6 [0103.048] SysStringLen (param_1="TABLE") returned 0x5 [0103.048] SysStringLen (param_1="HTABLE") returned 0x6 [0103.048] SysStringLen (param_1="LIST") returned 0x4 [0103.048] malloc (_Size=0x18) returned 0xb02938 [0103.049] malloc (_Size=0xc) returned 0xb09538 [0103.049] free (_Block=0xb09538) [0103.049] malloc (_Size=0xc) returned 0xb096a0 [0103.049] malloc (_Size=0xc) returned 0xb094f0 [0103.049] SysStringLen (param_1="HFORM") returned 0x5 [0103.049] SysStringLen (param_1="TABLE") returned 0x5 [0103.049] SysStringLen (param_1="HFORM") returned 0x5 [0103.049] SysStringLen (param_1="LIST") returned 0x4 [0103.049] SysStringLen (param_1="HFORM") returned 0x5 [0103.049] SysStringLen (param_1="HTABLE") returned 0x6 [0103.049] malloc (_Size=0x18) returned 0xb02958 [0103.050] malloc (_Size=0xc) returned 0xb09610 [0103.050] free (_Block=0xb09610) [0103.050] malloc (_Size=0xc) returned 0xb09670 [0103.050] malloc (_Size=0xc) returned 0xb09598 [0103.050] SysStringLen (param_1="XML") returned 0x3 [0103.050] SysStringLen (param_1="TABLE") returned 0x5 [0103.050] SysStringLen (param_1="XML") returned 0x3 [0103.050] SysStringLen (param_1="VALUE") returned 0x5 [0103.050] SysStringLen (param_1="VALUE") returned 0x5 [0103.050] SysStringLen (param_1="XML") returned 0x3 [0103.050] malloc (_Size=0x18) returned 0xb028b8 [0103.051] malloc (_Size=0xc) returned 0xb09508 [0103.051] free (_Block=0xb09508) [0103.051] malloc (_Size=0xc) returned 0xb095e0 [0103.051] malloc (_Size=0xc) returned 0xb09508 [0103.051] SysStringLen (param_1="MOF") returned 0x3 [0103.051] SysStringLen (param_1="TABLE") returned 0x5 [0103.051] SysStringLen (param_1="MOF") returned 0x3 [0103.051] SysStringLen (param_1="LIST") returned 0x4 [0103.051] SysStringLen (param_1="MOF") returned 0x3 [0103.051] SysStringLen (param_1="RAWXML") returned 0x6 [0103.051] SysStringLen (param_1="LIST") returned 0x4 [0103.051] SysStringLen (param_1="MOF") returned 0x3 [0103.051] malloc (_Size=0x18) returned 0xb02b98 [0103.052] malloc (_Size=0xc) returned 0xb09520 [0103.052] free (_Block=0xb09520) [0103.052] malloc (_Size=0xc) returned 0xb09610 [0103.052] malloc (_Size=0xc) returned 0xb09520 [0103.052] SysStringLen (param_1="CSV") returned 0x3 [0103.052] SysStringLen (param_1="TABLE") returned 0x5 [0103.052] SysStringLen (param_1="CSV") returned 0x3 [0103.052] SysStringLen (param_1="LIST") returned 0x4 [0103.052] SysStringLen (param_1="CSV") returned 0x3 [0103.052] SysStringLen (param_1="HTABLE") returned 0x6 [0103.052] SysStringLen (param_1="CSV") returned 0x3 [0103.052] SysStringLen (param_1="HFORM") returned 0x5 [0103.052] malloc (_Size=0x18) returned 0xb02bb8 [0103.053] malloc (_Size=0xc) returned 0xb09538 [0103.053] free (_Block=0xb09538) [0103.053] malloc (_Size=0xc) returned 0xb09538 [0103.053] malloc (_Size=0xc) returned 0xb0aa10 [0103.053] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.053] SysStringLen (param_1="TABLE") returned 0x5 [0103.053] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.053] SysStringLen (param_1="VALUE") returned 0x5 [0103.053] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.053] SysStringLen (param_1="XML") returned 0x3 [0103.053] SysStringLen (param_1="XML") returned 0x3 [0103.053] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.053] malloc (_Size=0x18) returned 0xb029b8 [0103.054] malloc (_Size=0xc) returned 0xb0a9f8 [0103.054] free (_Block=0xb0a9f8) [0103.054] malloc (_Size=0xc) returned 0xb0a938 [0103.054] malloc (_Size=0xc) returned 0xb0a920 [0103.054] SysStringLen (param_1="texttablewsys") returned 0xd [0103.054] SysStringLen (param_1="TABLE") returned 0x5 [0103.054] SysStringLen (param_1="texttablewsys") returned 0xd [0103.054] SysStringLen (param_1="XML") returned 0x3 [0103.054] SysStringLen (param_1="texttablewsys") returned 0xd [0103.054] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.054] SysStringLen (param_1="XML") returned 0x3 [0103.054] SysStringLen (param_1="texttablewsys") returned 0xd [0103.054] malloc (_Size=0x18) returned 0xb02978 [0103.055] malloc (_Size=0xc) returned 0xb0ab90 [0103.055] free (_Block=0xb0ab90) [0103.055] malloc (_Size=0xc) returned 0xb0a9e0 [0103.055] malloc (_Size=0xc) returned 0xb0a968 [0103.055] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0103.055] SysStringLen (param_1="TABLE") returned 0x5 [0103.055] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0103.055] SysStringLen (param_1="XML") returned 0x3 [0103.055] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0103.055] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.055] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.055] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0103.055] malloc (_Size=0x18) returned 0xb02c58 [0103.056] malloc (_Size=0xc) returned 0xb0aad0 [0103.056] free (_Block=0xb0aad0) [0103.056] malloc (_Size=0xc) returned 0xb0aa28 [0103.056] malloc (_Size=0xc) returned 0xb0a9f8 [0103.056] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0103.056] SysStringLen (param_1="TABLE") returned 0x5 [0103.056] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0103.056] SysStringLen (param_1="XML") returned 0x3 [0103.056] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0103.056] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.056] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0103.056] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0103.056] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.056] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0103.056] malloc (_Size=0x18) returned 0xb02998 [0103.057] malloc (_Size=0xc) returned 0xb0a9b0 [0103.057] free (_Block=0xb0a9b0) [0103.057] malloc (_Size=0xc) returned 0xb0ab78 [0103.057] malloc (_Size=0xc) returned 0xb0ab60 [0103.057] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0103.057] SysStringLen (param_1="TABLE") returned 0x5 [0103.057] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0103.057] SysStringLen (param_1="XML") returned 0x3 [0103.057] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0103.057] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.057] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0103.058] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0103.058] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0103.058] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0103.058] malloc (_Size=0x18) returned 0xb029f8 [0103.058] malloc (_Size=0xc) returned 0xb0aa40 [0103.058] free (_Block=0xb0aa40) [0103.058] malloc (_Size=0xc) returned 0xb0aa88 [0103.058] malloc (_Size=0xc) returned 0xb0aaa0 [0103.058] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0103.058] SysStringLen (param_1="TABLE") returned 0x5 [0103.058] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0103.058] SysStringLen (param_1="XML") returned 0x3 [0103.058] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0103.058] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.058] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0103.058] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0103.058] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0103.058] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0103.058] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0103.058] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0103.058] malloc (_Size=0x18) returned 0xb02b58 [0103.059] malloc (_Size=0xc) returned 0xb0a950 [0103.059] free (_Block=0xb0a950) [0103.059] malloc (_Size=0xc) returned 0xb0ab30 [0103.059] malloc (_Size=0xc) returned 0xb0ab48 [0103.059] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0103.059] SysStringLen (param_1="TABLE") returned 0x5 [0103.059] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0103.059] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.059] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0103.059] SysStringLen (param_1="XML") returned 0x3 [0103.059] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0103.059] SysStringLen (param_1="texttablewsys") returned 0xd [0103.059] SysStringLen (param_1="XML") returned 0x3 [0103.059] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0103.059] malloc (_Size=0x18) returned 0xb02a18 [0103.060] malloc (_Size=0xc) returned 0xb0ab90 [0103.060] free (_Block=0xb0ab90) [0103.060] malloc (_Size=0xc) returned 0xb0ab90 [0103.060] malloc (_Size=0xc) returned 0xb0aa40 [0103.060] SysStringLen (param_1="htable-sortby") returned 0xd [0103.060] SysStringLen (param_1="TABLE") returned 0x5 [0103.060] SysStringLen (param_1="htable-sortby") returned 0xd [0103.060] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.060] SysStringLen (param_1="htable-sortby") returned 0xd [0103.060] SysStringLen (param_1="XML") returned 0x3 [0103.060] SysStringLen (param_1="htable-sortby") returned 0xd [0103.060] SysStringLen (param_1="texttablewsys") returned 0xd [0103.060] SysStringLen (param_1="htable-sortby") returned 0xd [0103.060] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0103.060] SysStringLen (param_1="XML") returned 0x3 [0103.060] SysStringLen (param_1="htable-sortby") returned 0xd [0103.060] malloc (_Size=0x18) returned 0xb02898 [0103.061] malloc (_Size=0xc) returned 0xb0aa58 [0103.061] free (_Block=0xb0aa58) [0103.061] malloc (_Size=0xc) returned 0xb0ab00 [0103.061] malloc (_Size=0xc) returned 0xb0a908 [0103.061] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0103.061] SysStringLen (param_1="TABLE") returned 0x5 [0103.061] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0103.061] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.061] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0103.061] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0103.061] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0103.061] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0103.061] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.061] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0103.061] malloc (_Size=0x18) returned 0xb02af8 [0103.061] malloc (_Size=0xc) returned 0xb0aba8 [0103.061] free (_Block=0xb0aba8) [0103.062] malloc (_Size=0xc) returned 0xb0aa58 [0103.062] malloc (_Size=0xc) returned 0xb0aa70 [0103.062] SysStringLen (param_1="wmiclimofformat") returned 0xf [0103.062] SysStringLen (param_1="TABLE") returned 0x5 [0103.062] SysStringLen (param_1="wmiclimofformat") returned 0xf [0103.062] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.062] SysStringLen (param_1="wmiclimofformat") returned 0xf [0103.062] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0103.062] SysStringLen (param_1="wmiclimofformat") returned 0xf [0103.062] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0103.062] SysStringLen (param_1="wmiclimofformat") returned 0xf [0103.062] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0103.062] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.062] SysStringLen (param_1="wmiclimofformat") returned 0xf [0103.062] malloc (_Size=0x18) returned 0xb02a38 [0103.062] malloc (_Size=0xc) returned 0xb0aba8 [0103.062] free (_Block=0xb0aba8) [0103.062] malloc (_Size=0xc) returned 0xb0aab8 [0103.062] malloc (_Size=0xc) returned 0xb0aad0 [0103.063] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0103.063] SysStringLen (param_1="TABLE") returned 0x5 [0103.063] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0103.063] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.063] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0103.063] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0103.063] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0103.063] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0103.063] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0103.063] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0103.063] malloc (_Size=0x18) returned 0xb02a58 [0103.063] malloc (_Size=0xc) returned 0xb0aba8 [0103.063] free (_Block=0xb0aba8) [0103.063] malloc (_Size=0xc) returned 0xb0aba8 [0103.063] malloc (_Size=0xc) returned 0xb0aae8 [0103.063] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0103.063] SysStringLen (param_1="TABLE") returned 0x5 [0103.063] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0103.063] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0103.063] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0103.063] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0103.064] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0103.064] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0103.064] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0103.064] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0103.064] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0103.064] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0103.064] malloc (_Size=0x18) returned 0xb02a98 [0103.064] FreeThreadedDOMDocument:IUnknown:Release (This=0x31d45a8) returned 0x0 [0103.064] free (_Block=0xb09640) [0103.064] GetCommandLineW () returned="wmic.exe SHADOWCOPY /nointeractive" [0103.064] malloc (_Size=0x50) returned 0xb0acc8 [0103.064] memcpy_s (in: _Destination=0xb0acc8, _DestinationSize=0x4e, _Source=0x701aa8, _SourceSize=0x44 | out: _Destination=0xb0acc8) returned 0x0 [0103.064] malloc (_Size=0xc) returned 0xb0abc0 [0103.064] malloc (_Size=0xc) returned 0xb0a980 [0103.064] malloc (_Size=0xc) returned 0xb0a998 [0103.064] malloc (_Size=0xc) returned 0xb0a950 [0103.065] malloc (_Size=0x80) returned 0xb0ad20 [0103.065] GetLocalTime (in: lpSystemTime=0x69fb64 | out: lpSystemTime=0x69fb64*(wYear=0x7e4, wMonth=0x9, wDayOfWeek=0x2, wDay=0xf, wHour=0x1, wMinute=0x14, wSecond=0x28, wMilliseconds=0x149)) [0103.065] _vsnwprintf (in: _Buffer=0xb0ad20, _BufferCount=0x3f, _Format="%.2d-%.2d-%.4dT%.2d:%.2d:%.2d", _ArgList=0x69fb44 | out: _Buffer="09-15-2020T01:20:40") returned 19 [0103.065] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0103.065] malloc (_Size=0x36) returned 0xb0ada8 [0103.065] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0103.065] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0103.065] malloc (_Size=0x36) returned 0xb0ade8 [0103.065] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0103.065] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0103.065] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0103.065] malloc (_Size=0x16) returned 0xb02ab8 [0103.065] lstrlenW (lpString="SHADOWCOPY") returned 10 [0103.065] _wcsicmp (_String1="SHADOWCOPY", _String2="\"NULL\"") returned 81 [0103.065] malloc (_Size=0x16) returned 0xb02b18 [0103.065] malloc (_Size=0x4) returned 0xb00588 [0103.065] free (_Block=0x0) [0103.065] free (_Block=0xb02ab8) [0103.065] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0103.065] malloc (_Size=0x4) returned 0xb00598 [0103.065] lstrlenW (lpString="/") returned 1 [0103.065] malloc (_Size=0x4) returned 0xb02ca8 [0103.065] malloc (_Size=0x8) returned 0xb02cb8 [0103.065] memmove_s (in: _Destination=0xb02cb8, _DestinationSize=0x4, _Source=0xb00588, _SourceSize=0x4 | out: _Destination=0xb02cb8) returned 0x0 [0103.065] free (_Block=0xb00588) [0103.065] free (_Block=0x0) [0103.065] free (_Block=0xb00598) [0103.065] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0103.065] malloc (_Size=0x1c) returned 0xb0ae28 [0103.065] lstrlenW (lpString="nointeractive") returned 13 [0103.065] _wcsicmp (_String1="nointeractive", _String2="\"NULL\"") returned 76 [0103.065] malloc (_Size=0x1c) returned 0xb0ae50 [0103.066] malloc (_Size=0xc) returned 0xb0ab18 [0103.066] memmove_s (in: _Destination=0xb0ab18, _DestinationSize=0x8, _Source=0xb02cb8, _SourceSize=0x8 | out: _Destination=0xb0ab18) returned 0x0 [0103.066] free (_Block=0xb02cb8) [0103.066] free (_Block=0x0) [0103.066] free (_Block=0xb0ae28) [0103.066] malloc (_Size=0xc) returned 0xb0abd8 [0103.066] lstrlenW (lpString="QUIT") returned 4 [0103.066] lstrlenW (lpString="SHADOWCOPY") returned 10 [0103.066] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="QUIT", cchCount2=4) returned 3 [0103.066] lstrlenW (lpString="EXIT") returned 4 [0103.066] lstrlenW (lpString="SHADOWCOPY") returned 10 [0103.066] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="EXIT", cchCount2=4) returned 3 [0103.066] free (_Block=0xb0abd8) [0103.066] WbemLocator:IUnknown:AddRef (This=0x702dd0) returned 0x2 [0103.066] malloc (_Size=0xc) returned 0xb0abd8 [0103.066] lstrlenW (lpString="/") returned 1 [0103.066] lstrlenW (lpString="SHADOWCOPY") returned 10 [0103.066] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="/", cchCount2=1) returned 3 [0103.066] lstrlenW (lpString="-") returned 1 [0103.066] lstrlenW (lpString="SHADOWCOPY") returned 10 [0103.066] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="-", cchCount2=1) returned 3 [0103.066] lstrlenW (lpString="CLASS") returned 5 [0103.066] lstrlenW (lpString="SHADOWCOPY") returned 10 [0103.066] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="CLASS", cchCount2=5) returned 3 [0103.066] lstrlenW (lpString="PATH") returned 4 [0103.066] lstrlenW (lpString="SHADOWCOPY") returned 10 [0103.066] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="PATH", cchCount2=4) returned 3 [0103.066] lstrlenW (lpString="CONTEXT") returned 7 [0103.066] lstrlenW (lpString="SHADOWCOPY") returned 10 [0103.067] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="CONTEXT", cchCount2=7) returned 3 [0103.067] lstrlenW (lpString="SHADOWCOPY") returned 10 [0103.067] malloc (_Size=0x16) returned 0xb02c18 [0103.067] lstrlenW (lpString="SHADOWCOPY") returned 10 [0103.067] GetCurrentThreadId () returned 0x1378 [0103.067] ??0CHString@@QAE@XZ () returned 0x69fabc [0103.067] malloc (_Size=0xc) returned 0xb0a8f0 [0103.067] malloc (_Size=0xc) returned 0xb0a9b0 [0103.067] WbemLocator:IWbemLocator:ConnectServer (in: This=0x702dd0, strNetworkResource="root\\cli", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xc88540 | out: ppNamespace=0xc88540*=0x71ac20) returned 0x0 [0103.547] free (_Block=0xb0a9b0) [0103.547] free (_Block=0xb0a8f0) [0103.547] CoSetProxyBlanket (pProxy=0x71ac20, dwAuthnSvc=0xffffffff, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x0) returned 0x0 [0103.547] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0103.547] GetCurrentThreadId () returned 0x1378 [0103.547] ??0CHString@@QAE@XZ () returned 0x69fa60 [0103.547] malloc (_Size=0xc) returned 0xb0a8f0 [0103.547] malloc (_Size=0xc) returned 0xb0a9b0 [0103.547] malloc (_Size=0xc) returned 0xb0a9c8 [0103.547] malloc (_Size=0xc) returned 0xb0ac20 [0103.547] SysStringLen (param_1="root\\cli") returned 0x8 [0103.547] SysStringLen (param_1="\\") returned 0x1 [0103.548] malloc (_Size=0xc) returned 0xb0acb0 [0103.548] SysStringLen (param_1="root\\cli\\") returned 0x9 [0103.548] SysStringLen (param_1="ms_409") returned 0x6 [0103.548] free (_Block=0xb0ac20) [0103.548] free (_Block=0xb0a9c8) [0103.548] free (_Block=0xb0a9b0) [0103.548] free (_Block=0xb0a8f0) [0103.548] malloc (_Size=0xc) returned 0xb0a9b0 [0103.548] WbemLocator:IWbemLocator:ConnectServer (in: This=0x702dd0, strNetworkResource="root\\cli\\ms_409", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xc88544 | out: ppNamespace=0xc88544*=0x749068) returned 0x0 [0103.602] free (_Block=0xb0a9b0) [0103.602] free (_Block=0xb0acb0) [0103.602] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0103.602] GetCurrentThreadId () returned 0x1378 [0103.602] ??0CHString@@QAE@XZ () returned 0x69fabc [0103.602] malloc (_Size=0xc) returned 0xb0abf0 [0103.602] malloc (_Size=0xc) returned 0xb0ac98 [0103.603] malloc (_Size=0xc) returned 0xb0ac80 [0103.603] lstrlenA (lpString="MSFT_CliAlias.FriendlyName='") returned 28 [0103.603] malloc (_Size=0x3a) returned 0xb0b5e8 [0103.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xc414a8, cbMultiByte=-1, lpWideCharStr=0xb0b5e8, cchWideChar=29 | out: lpWideCharStr="MSFT_CliAlias.FriendlyName='") returned 29 [0103.603] free (_Block=0xb0b5e8) [0103.603] malloc (_Size=0xc) returned 0xb0acb0 [0103.603] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='") returned 0x1c [0103.603] SysStringLen (param_1="SHADOWCOPY") returned 0xa [0103.603] malloc (_Size=0xc) returned 0xb0ac68 [0103.603] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='SHADOWCOPY") returned 0x26 [0103.603] SysStringLen (param_1="'") returned 0x1 [0103.603] free (_Block=0xb0acb0) [0103.603] free (_Block=0xb0ac80) [0103.603] free (_Block=0xb0ac98) [0103.603] free (_Block=0xb0abf0) [0103.603] IWbemServices:GetObject (in: This=0x71ac20, strObjectPath="MSFT_CliAlias.FriendlyName='SHADOWCOPY'", lFlags=0, pCtx=0x0, ppObject=0x69fab8*=0x0, ppCallResult=0x0 | out: ppObject=0x69fab8*=0x756b18, ppCallResult=0x0) returned 0x0 [0103.614] malloc (_Size=0xc) returned 0xb0ac08 [0103.614] IWbemClassObject:Get (in: This=0x756b18, wszName="Target", lFlags=0, pVal=0x69fa90*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69fa90*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Select * from Win32_ShadowCopy", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0103.614] free (_Block=0xb0ac08) [0103.614] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0103.615] malloc (_Size=0x3e) returned 0xb0b5e8 [0103.615] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0103.615] malloc (_Size=0xc) returned 0xb0ac20 [0103.615] IWbemClassObject:Get (in: This=0x756b18, wszName="PWhere", lFlags=0, pVal=0x69fa90*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69fa90*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=" Where ID = '#'", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0103.615] free (_Block=0xb0ac20) [0103.615] lstrlenW (lpString=" Where ID = '#'") returned 15 [0103.615] malloc (_Size=0x20) returned 0xb0ae28 [0103.615] lstrlenW (lpString=" Where ID = '#'") returned 15 [0103.615] malloc (_Size=0xc) returned 0xb0ac38 [0103.615] IWbemClassObject:Get (in: This=0x756b18, wszName="Connection", lFlags=0, pVal=0x69fa90*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69fa90*(varType=0xd, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x756cb0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0103.615] free (_Block=0xb0ac38) [0103.615] IUnknown:QueryInterface (in: This=0x756cb0, riid=0xc46a04*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x69faac | out: ppvObject=0x69faac*=0x756cb0) returned 0x0 [0103.615] GetCurrentThreadId () returned 0x1378 [0103.615] ??0CHString@@QAE@XZ () returned 0x69fa28 [0103.615] malloc (_Size=0xc) returned 0xb0ac08 [0103.615] IWbemClassObject:Get (in: This=0x756cb0, wszName="Namespace", lFlags=0, pVal=0x69fa10*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69fa10*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ROOT\\CIMV2", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0103.615] free (_Block=0xb0ac08) [0103.615] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0103.615] malloc (_Size=0x16) returned 0xb02ab8 [0103.615] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0103.615] malloc (_Size=0xc) returned 0xb0ac20 [0103.616] IWbemClassObject:Get (in: This=0x756cb0, wszName="Locale", lFlags=0, pVal=0x69fa10*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x740a3c, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69fa10*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ms_409", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0103.616] free (_Block=0xb0ac20) [0103.616] lstrlenW (lpString="ms_409") returned 6 [0103.616] malloc (_Size=0xe) returned 0xb0ac38 [0103.616] lstrlenW (lpString="ms_409") returned 6 [0103.616] malloc (_Size=0xc) returned 0xb0ac98 [0103.616] IWbemClassObject:Get (in: This=0x756cb0, wszName="User", lFlags=0, pVal=0x69fa10*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x740a3c, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69fa10*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0103.616] free (_Block=0xb0ac98) [0103.616] malloc (_Size=0xc) returned 0xb0ac08 [0103.616] IWbemClassObject:Get (in: This=0x756cb0, wszName="Password", lFlags=0, pVal=0x69fa10*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69fa10*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0103.616] free (_Block=0xb0ac08) [0103.616] malloc (_Size=0xc) returned 0xb0ac80 [0103.616] IWbemClassObject:Get (in: This=0x756cb0, wszName="Server", lFlags=0, pVal=0x69fa10*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69fa10*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=".", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0103.616] free (_Block=0xb0ac80) [0103.616] lstrlenW (lpString=".") returned 1 [0103.616] malloc (_Size=0x4) returned 0xb02cb8 [0103.616] lstrlenW (lpString=".") returned 1 [0103.616] malloc (_Size=0xc) returned 0xb0ac08 [0103.616] IWbemClassObject:Get (in: This=0x756cb0, wszName="Authority", lFlags=0, pVal=0x69fa10*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x740a3c, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69fa10*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0103.616] free (_Block=0xb0ac08) [0103.616] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0103.617] IUnknown:Release (This=0x756cb0) returned 0x1 [0103.617] GetCurrentThreadId () returned 0x1378 [0103.617] ??0CHString@@QAE@XZ () returned 0x69fa1c [0103.617] malloc (_Size=0xc) returned 0xb0ac08 [0103.617] IWbemClassObject:Get (in: This=0x756b18, wszName="__RELPATH", lFlags=0, pVal=0x69fa04*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69fa04*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="MSFT_CliAlias.FriendlyName=\"ShadowCopy\"", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0103.617] free (_Block=0xb0ac08) [0103.617] malloc (_Size=0xc) returned 0xb0abf0 [0103.617] GetCurrentThreadId () returned 0x1378 [0103.617] ??0CHString@@QAE@XZ () returned 0x69f998 [0103.617] ??0CHString@@QAE@PBG@Z () returned 0x69f98c [0103.617] ??0CHString@@QAE@ABV0@@Z () returned 0x69f914 [0103.617] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0103.617] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0xb0b630 [0103.617] ?Find@CHString@@QBEHPBG@Z () returned 0x1b [0103.617] ?Left@CHString@@QBE?AV1@H@Z () returned 0x69f90c [0103.617] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0x69f910 [0103.617] ??YCHString@@QAEABV0@ABV0@@Z () returned 0x69f98c [0103.617] ??1CHString@@QAE@XZ () returned 0x1 [0103.617] ??1CHString@@QAE@XZ () returned 0x1 [0103.617] ?Mid@CHString@@QBE?AV1@H@Z () returned 0x69f908 [0103.617] ??4CHString@@QAEABV0@ABV0@@Z () returned 0x69f914 [0103.617] ??1CHString@@QAE@XZ () returned 0x1 [0103.617] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0xb0b698 [0103.617] ?Find@CHString@@QBEHPBG@Z () returned 0xa [0103.617] ?Left@CHString@@QBE?AV1@H@Z () returned 0x69f90c [0103.617] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0x69f910 [0103.617] ??YCHString@@QAEABV0@ABV0@@Z () returned 0x69f98c [0103.617] ??1CHString@@QAE@XZ () returned 0x1 [0103.617] ??1CHString@@QAE@XZ () returned 0x1 [0103.618] ?Mid@CHString@@QBE?AV1@H@Z () returned 0x69f908 [0103.618] ??4CHString@@QAEABV0@ABV0@@Z () returned 0x69f914 [0103.618] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0103.618] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x73fe65ec [0103.618] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0103.618] malloc (_Size=0xc) returned 0xb0ac08 [0103.618] malloc (_Size=0xc) returned 0xb0acb0 [0103.618] malloc (_Size=0xc) returned 0xb0ac50 [0103.618] malloc (_Size=0xc) returned 0xb0ac20 [0103.618] malloc (_Size=0xc) returned 0xb0ac80 [0103.618] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=") returned 0x3c [0103.618] SysStringLen (param_1="\"Description\",RelPath=\"") returned 0x17 [0103.618] malloc (_Size=0xc) returned 0xb0ac98 [0103.618] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"") returned 0x53 [0103.618] SysStringLen (param_1="MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x29 [0103.618] malloc (_Size=0xc) returned 0xb0a8f0 [0103.618] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x7c [0103.618] SysStringLen (param_1="\"") returned 0x1 [0103.618] free (_Block=0xb0ac98) [0103.618] free (_Block=0xb0ac80) [0103.618] free (_Block=0xb0ac20) [0103.618] free (_Block=0xb0ac50) [0103.618] free (_Block=0xb0acb0) [0103.619] free (_Block=0xb0ac08) [0103.619] IWbemServices:GetObject (in: This=0x749068, strObjectPath="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"\"", lFlags=0, pCtx=0x0, ppObject=0x69f9a8*=0x0, ppCallResult=0x0 | out: ppObject=0x69f9a8*=0x757210, ppCallResult=0x0) returned 0x0 [0103.621] malloc (_Size=0xc) returned 0xb0ac98 [0103.621] IWbemClassObject:Get (in: This=0x757210, wszName="Text", lFlags=0, pVal=0x69f970*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69f970*(varType=0x2008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x749ad0*(cDims=0x1, fFeatures=0x180, cbElements=0x4, cLocks=0x0, pvData=0x7337a0, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0103.621] free (_Block=0xb0ac98) [0103.621] SafeArrayGetLBound (in: psa=0x749ad0, nDim=0x1, plLbound=0x69f984 | out: plLbound=0x69f984) returned 0x0 [0103.621] SafeArrayGetUBound (in: psa=0x749ad0, nDim=0x1, plUbound=0x69f980 | out: plUbound=0x69f980) returned 0x0 [0103.621] SafeArrayGetElement (in: psa=0x749ad0, rgIndices=0x69f99c, pv=0x69f994 | out: pv=0x69f994) returned 0x0 [0103.622] malloc (_Size=0xc) returned 0xb0ac50 [0103.622] malloc (_Size=0xc) returned 0xb0ac20 [0103.622] SysStringLen (param_1="Shadow copy management.") returned 0x17 [0103.622] free (_Block=0xb0ac50) [0103.622] IUnknown:Release (This=0x757210) returned 0x0 [0103.622] free (_Block=0xb0a8f0) [0103.622] ??1CHString@@QAE@XZ () returned 0x1 [0103.622] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0103.622] free (_Block=0xb0abf0) [0103.622] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0103.622] lstrlenW (lpString="Shadow copy management.") returned 23 [0103.622] malloc (_Size=0x30) returned 0xb0b630 [0103.622] lstrlenW (lpString="Shadow copy management.") returned 23 [0103.622] free (_Block=0xb0ac20) [0103.622] IUnknown:Release (This=0x756b18) returned 0x0 [0103.622] free (_Block=0xb0ac68) [0103.622] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0103.622] lstrlenW (lpString="PATH") returned 4 [0103.622] lstrlenW (lpString="/") returned 1 [0103.622] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="PATH", cchCount2=4) returned 1 [0103.622] lstrlenW (lpString="WHERE") returned 5 [0103.622] lstrlenW (lpString="/") returned 1 [0103.622] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="WHERE", cchCount2=5) returned 1 [0103.622] lstrlenW (lpString="(") returned 1 [0103.622] lstrlenW (lpString="/") returned 1 [0103.622] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="(", cchCount2=1) returned 3 [0103.622] lstrlenW (lpString="/") returned 1 [0103.623] lstrlenW (lpString="/") returned 1 [0103.623] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0103.623] lstrlenW (lpString="?") returned 1 [0103.623] lstrlenW (lpString="nointeractive") returned 13 [0103.623] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="nointeractive", cchCount1=13, lpString2="?", cchCount2=1) returned 3 [0103.623] free (_Block=0xb0abd8) [0103.623] GetCurrentThreadId () returned 0x1378 [0103.623] ??0CHString@@QAE@PBG@Z () returned 0x69fb58 [0103.623] ??YCHString@@QAEABV0@PBG@Z () returned 0x69fb58 [0103.623] malloc (_Size=0x800) returned 0xb0b6f0 [0103.623] LoadStringW (in: hInstance=0x0, uID=0xac5c, lpBuffer=0xb0b6f0, cchBufferMax=1024 | out: lpBuffer="Unexpected switch at this level.\r\n") returned 0x22 [0103.623] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="Unexpected switch at this level.\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0103.623] malloc (_Size=0x23) returned 0xb0bef8 [0103.623] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="Unexpected switch at this level.\r\n", cchWideChar=-1, lpMultiByteStr=0xb0bef8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Unexpected switch at this level.\r\n", lpUsedDefaultChar=0x0) returned 35 [0103.623] __iob_func () returned 0x776f2608 [0103.623] fprintf (in: _File=0x776f2648, _Format="%s" | out: _File=0x776f2648) returned 34 [0103.819] __iob_func () returned 0x776f2608 [0103.819] fflush (in: _File=0x776f2648 | out: _File=0x776f2648) returned 0 [0103.819] free (_Block=0xb0bef8) [0103.819] free (_Block=0xb0b6f0) [0103.819] ??1CHString@@QAE@XZ () returned 0x1 [0103.819] ??0CHString@@QAE@PBG@Z () returned 0x69fb60 [0103.819] ??YCHString@@QAEABV0@PBG@Z () returned 0x69fb60 [0103.819] GetCurrentThreadId () returned 0x1378 [0103.819] GetLastError () returned 0x0 [0103.819] ??1CHString@@QAE@XZ () returned 0x1 [0103.819] free (_Block=0xb0a950) [0103.819] free (_Block=0xb0a998) [0103.819] free (_Block=0xb0a980) [0103.819] free (_Block=0xb0abc0) [0103.820] free (_Block=0xb0ada8) [0103.820] free (_Block=0xb02c18) [0103.820] free (_Block=0xb0b630) [0103.820] free (_Block=0xb0b5e8) [0103.820] free (_Block=0xb0ac38) [0103.820] free (_Block=0xb02ab8) [0103.820] free (_Block=0xb02cb8) [0103.820] free (_Block=0xb004f0) [0103.820] free (_Block=0xb0ae28) [0103.820] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0103.820] free (_Block=0xb0ade8) [0103.820] free (_Block=0xb02b18) [0103.820] free (_Block=0xb02ca8) [0103.820] free (_Block=0xb0ae50) [0103.820] free (_Block=0xb02598) [0103.820] free (_Block=0xb025e0) [0103.820] free (_Block=0xb02628) [0103.820] free (_Block=0xb011a8) [0103.820] free (_Block=0xb026c0) [0103.820] free (_Block=0xb02c90) [0103.820] free (_Block=0xb028d8) [0103.820] free (_Block=0xb02c78) [0103.820] free (_Block=0xb028f8) [0103.820] free (_Block=0xb004d8) [0103.820] free (_Block=0xb029d8) [0103.820] free (_Block=0xb02800) [0103.820] free (_Block=0xb02818) [0103.820] free (_Block=0xb027c8) [0103.820] free (_Block=0xb027e0) [0103.820] free (_Block=0xb02838) [0103.820] free (_Block=0xb02850) [0103.820] free (_Block=0xb004a0) [0103.821] free (_Block=0xb004b8) [0103.821] free (_Block=0xb02758) [0103.821] free (_Block=0xb02770) [0103.821] free (_Block=0xb02720) [0103.821] free (_Block=0xb02738) [0103.821] free (_Block=0xb02790) [0103.821] free (_Block=0xb027a8) [0103.821] free (_Block=0xb026e8) [0103.821] free (_Block=0xb02700) [0103.821] free (_Block=0xb02698) [0103.821] free (_Block=0xb02670) [0103.821] free (_Block=0xb0ad20) [0103.821] WbemLocator:IUnknown:Release (This=0x749068) returned 0x0 [0103.821] WbemLocator:IUnknown:Release (This=0x71ac20) returned 0x0 [0103.822] WbemLocator:IUnknown:Release (This=0x702dd0) returned 0x1 [0103.822] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0103.822] WbemLocator:IUnknown:Release (This=0x702dd0) returned 0x0 [0103.822] free (_Block=0xb0aab8) [0103.822] free (_Block=0xb0aad0) [0103.822] free (_Block=0xb02a58) [0103.822] free (_Block=0xb0aba8) [0103.822] free (_Block=0xb0aae8) [0103.822] free (_Block=0xb02a98) [0103.822] free (_Block=0xb0ab78) [0103.822] free (_Block=0xb0ab60) [0103.822] free (_Block=0xb029f8) [0103.822] free (_Block=0xb0aa88) [0103.822] free (_Block=0xb0aaa0) [0103.822] free (_Block=0xb02b58) [0103.822] free (_Block=0xb0a9e0) [0103.822] free (_Block=0xb0a968) [0103.822] free (_Block=0xb02c58) [0103.823] free (_Block=0xb0aa28) [0103.823] free (_Block=0xb0a9f8) [0103.823] free (_Block=0xb02998) [0103.823] free (_Block=0xb0ab00) [0103.823] free (_Block=0xb0a908) [0103.823] free (_Block=0xb02af8) [0103.823] free (_Block=0xb0aa58) [0103.823] free (_Block=0xb0aa70) [0103.823] free (_Block=0xb02a38) [0103.823] free (_Block=0xb09538) [0103.823] free (_Block=0xb0aa10) [0103.823] free (_Block=0xb029b8) [0103.823] free (_Block=0xb0a938) [0103.823] free (_Block=0xb0a920) [0103.823] free (_Block=0xb02978) [0103.823] free (_Block=0xb0ab30) [0103.823] free (_Block=0xb0ab48) [0103.823] free (_Block=0xb02a18) [0103.823] free (_Block=0xb0ab90) [0103.824] free (_Block=0xb0aa40) [0103.824] free (_Block=0xb02898) [0103.824] free (_Block=0xb09670) [0103.824] free (_Block=0xb09598) [0103.824] free (_Block=0xb028b8) [0103.824] free (_Block=0xb096b8) [0103.824] free (_Block=0xb09688) [0103.824] free (_Block=0xb02ad8) [0103.824] free (_Block=0xb09628) [0103.824] free (_Block=0xb09658) [0103.824] free (_Block=0xb02918) [0103.824] free (_Block=0xb095f8) [0103.824] free (_Block=0xb09568) [0103.824] free (_Block=0xb02a78) [0103.824] free (_Block=0xb095e0) [0103.824] free (_Block=0xb09508) [0103.824] free (_Block=0xb02b98) [0103.824] free (_Block=0xb09550) [0103.824] free (_Block=0xb095b0) [0103.824] free (_Block=0xb02c38) [0103.824] free (_Block=0xb095c8) [0103.824] free (_Block=0xb09580) [0103.824] free (_Block=0xb02938) [0103.824] free (_Block=0xb096a0) [0103.824] free (_Block=0xb094f0) [0103.824] free (_Block=0xb02958) [0103.824] free (_Block=0xb09610) [0103.825] free (_Block=0xb09520) [0103.825] free (_Block=0xb02bb8) [0103.825] CoUninitialize () [0103.853] exit (_Code=44124) [0103.854] free (_Block=0xb0acc8) [0103.854] free (_Block=0xb00ff8) [0103.854] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0103.854] free (_Block=0xb00538) [0103.854] free (_Block=0xb026d8) [0103.854] free (_Block=0xb00fd8) [0103.854] free (_Block=0xb00fb8) [0103.854] free (_Block=0xb00f88) [0103.854] free (_Block=0xb00f68) [0103.854] free (_Block=0xb00f38) [0103.854] free (_Block=0xb00ef8) [0103.854] free (_Block=0xb00ed8) [0103.854] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0103.854] free (_Block=0xb0ab18) Thread: id = 123 os_tid = 0x864 Thread: id = 127 os_tid = 0x12f8 Thread: id = 128 os_tid = 0x760 Thread: id = 129 os_tid = 0xd64 Process: id = "8" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x5a180000" os_pid = "0x1390" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x704" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 119 os_tid = 0x1380 Thread: id = 120 os_tid = 0x13a0 Thread: id = 121 os_tid = 0x139c Process: id = "9" image_name = "vssadmin.exe" filename = "c:\\windows\\syswow64\\vssadmin.exe" page_root = "0xf955000" os_pid = "0x13f0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x11cc" cmd_line = "vssadmin.exe Delete Shadows /All /Quiet" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 131 os_tid = 0x13f4 Thread: id = 137 os_tid = 0x1398 Thread: id = 138 os_tid = 0x1158 Thread: id = 139 os_tid = 0xa50 Thread: id = 140 os_tid = 0x114c Process: id = "10" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0xc492000" os_pid = "0x13d8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0x13f0" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 132 os_tid = 0x6e0 Thread: id = 133 os_tid = 0x1144 Thread: id = 135 os_tid = 0xf4 Process: id = "11" image_name = "wmic.exe" filename = "c:\\windows\\syswow64\\wbem\\wmic.exe" page_root = "0x113d8000" os_pid = "0xf94" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x11cc" cmd_line = "wmic.exe SHADOWCOPY /nointeractive" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 141 os_tid = 0xe8c [0106.914] GetModuleHandleA (lpModuleName=0x0) returned 0xc40000 [0106.914] __set_app_type (_Type=0x1) [0106.914] __p__fmode () returned 0x776f3c14 [0106.914] __p__commode () returned 0x776f49ec [0106.914] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xc79af0) returned 0x0 [0106.914] __wgetmainargs (in: _Argc=0xc881a8, _Argv=0xc881ac, _Env=0xc881b0, _DoWildCard=0, _StartInfo=0xc881bc | out: _Argc=0xc881a8, _Argv=0xc881ac, _Env=0xc881b0) returned 0 [0106.915] ??0CHString@@QAE@XZ () returned 0xc885ec [0106.915] malloc (_Size=0x18) returned 0x34c0ed8 [0106.915] malloc (_Size=0x38) returned 0x34c0ef8 [0106.915] malloc (_Size=0x28) returned 0x34c0f38 [0106.915] malloc (_Size=0x18) returned 0x34c0f68 [0106.915] malloc (_Size=0x24) returned 0x34c0f88 [0106.915] malloc (_Size=0x18) returned 0x34c0fb8 [0106.915] malloc (_Size=0x18) returned 0x34c0fd8 [0106.915] ??0CHString@@QAE@XZ () returned 0xc888fc [0106.915] malloc (_Size=0x18) returned 0x34c0ff8 [0106.915] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0106.915] SetConsoleCtrlHandler (HandlerRoutine=0xc73cc0, Add=1) returned 1 [0106.915] _onexit (_Func=0xc7f370) returned 0xc7f370 [0106.915] _onexit (_Func=0xc7f380) returned 0xc7f380 [0106.916] _onexit (_Func=0xc7f390) returned 0xc7f390 [0106.916] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0106.916] ResolveDelayLoadedAPI () returned 0x74a22590 [0106.957] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0106.961] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0106.989] CoCreateInstance (in: rclsid=0xc46a74*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xc46a84*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0xc88510 | out: ppv=0xc88510*=0x3522dd0) returned 0x0 [0107.019] GetCurrentProcess () returned 0xffffffff [0107.019] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x2fefc94 | out: TokenHandle=0x2fefc94*=0x1a0) returned 1 [0107.019] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x2fefc90 | out: TokenInformation=0x0, ReturnLength=0x2fefc90) returned 0 [0107.019] malloc (_Size=0x118) returned 0x34c2598 [0107.019] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0x34c2598, TokenInformationLength=0x118, ReturnLength=0x2fefc90 | out: TokenInformation=0x34c2598, ReturnLength=0x2fefc90) returned 1 [0107.019] AdjustTokenPrivileges (in: TokenHandle=0x1a0, DisableAllPrivileges=0, NewState=0x34c2598*(PrivilegesCount=0x17, Privileges=((Luid.LowPart=0x5, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x8, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x9, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xa, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xb, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xc, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xd, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xe, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xf, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x11, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x12, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x13, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x16, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x17, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x18, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x19, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1c, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1d, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x1e, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x21, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x22, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x23, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0107.020] free (_Block=0x34c2598) [0107.020] CloseHandle (hObject=0x1a0) returned 1 [0107.020] malloc (_Size=0x40) returned 0x34c2598 [0107.020] malloc (_Size=0x40) returned 0x34c25e0 [0107.020] malloc (_Size=0x40) returned 0x34c2628 [0107.020] SetThreadUILanguage (LangId=0x0) returned 0x3060409 [0107.047] _vsnwprintf (in: _Buffer=0x34c2628, _BufferCount=0x1f, _Format="ms_%x", _ArgList=0x2fefc1c | out: _Buffer="ms_409") returned 6 [0107.047] malloc (_Size=0x20) returned 0x34c2670 [0107.047] GetComputerNameW (in: lpBuffer=0x34c2670, nSize=0x2fefc80 | out: lpBuffer="NQDPDE", nSize=0x2fefc80) returned 1 [0107.047] lstrlenW (lpString="NQDPDE") returned 6 [0107.047] malloc (_Size=0xe) returned 0x34c11a8 [0107.047] lstrlenW (lpString="NQDPDE") returned 6 [0107.047] ResolveDelayLoadedAPI () returned 0x7444db00 [0107.047] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x0, nSize=0x2fefc94 | out: lpNameBuffer=0x0, nSize=0x2fefc94) returned 0x306e000 [0107.049] GetLastError () returned 0xea [0107.049] malloc (_Size=0x1e) returned 0x34c2698 [0107.049] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x34c2698, nSize=0x2fefc94 | out: lpNameBuffer="NQDPDE\\FD1HVy", nSize=0x2fefc94) returned 0x1 [0107.050] lstrlenW (lpString="") returned 0 [0107.050] lstrlenW (lpString="NQDPDE") returned 6 [0107.050] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="", cchCount2=0) returned 3 [0107.051] lstrlenW (lpString=".") returned 1 [0107.051] lstrlenW (lpString="NQDPDE") returned 6 [0107.051] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2=".", cchCount2=1) returned 3 [0107.052] lstrlenW (lpString="LOCALHOST") returned 9 [0107.052] lstrlenW (lpString="NQDPDE") returned 6 [0107.052] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="LOCALHOST", cchCount2=9) returned 3 [0107.052] lstrlenW (lpString="NQDPDE") returned 6 [0107.052] lstrlenW (lpString="NQDPDE") returned 6 [0107.052] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="NQDPDE", cchCount2=6) returned 2 [0107.052] free (_Block=0x34c11a8) [0107.052] lstrlenW (lpString="NQDPDE") returned 6 [0107.052] malloc (_Size=0xe) returned 0x34c11a8 [0107.052] lstrlenW (lpString="NQDPDE") returned 6 [0107.052] lstrlenW (lpString="NQDPDE") returned 6 [0107.052] malloc (_Size=0xe) returned 0x34c26c0 [0107.052] lstrlenW (lpString="NQDPDE") returned 6 [0107.052] malloc (_Size=0x4) returned 0x34c26d8 [0107.052] malloc (_Size=0xc) returned 0x34c26e8 [0107.052] ResolveDelayLoadedAPI () returned 0x7745b870 [0107.063] malloc (_Size=0x18) returned 0x34c2700 [0107.063] malloc (_Size=0xc) returned 0x34c2720 [0107.063] SysStringLen (param_1="IDENTIFY") returned 0x8 [0107.063] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0107.063] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0107.063] SysStringLen (param_1="IDENTIFY") returned 0x8 [0107.063] malloc (_Size=0x18) returned 0x34c2738 [0107.063] malloc (_Size=0xc) returned 0x34c2758 [0107.063] SysStringLen (param_1="IMPERSONATE") returned 0xb [0107.063] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0107.063] SysStringLen (param_1="IMPERSONATE") returned 0xb [0107.063] SysStringLen (param_1="IDENTIFY") returned 0x8 [0107.063] SysStringLen (param_1="IDENTIFY") returned 0x8 [0107.063] SysStringLen (param_1="IMPERSONATE") returned 0xb [0107.063] malloc (_Size=0x18) returned 0x34c2770 [0107.063] malloc (_Size=0xc) returned 0x34c2790 [0107.063] SysStringLen (param_1="DELEGATE") returned 0x8 [0107.063] SysStringLen (param_1="IDENTIFY") returned 0x8 [0107.063] SysStringLen (param_1="DELEGATE") returned 0x8 [0107.063] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0107.064] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0107.064] SysStringLen (param_1="DELEGATE") returned 0x8 [0107.064] malloc (_Size=0x18) returned 0x34c27a8 [0107.064] malloc (_Size=0xc) returned 0x34c27c8 [0107.064] malloc (_Size=0x18) returned 0x34c27e0 [0107.064] malloc (_Size=0xc) returned 0x34c2800 [0107.064] SysStringLen (param_1="NONE") returned 0x4 [0107.064] SysStringLen (param_1="DEFAULT") returned 0x7 [0107.064] SysStringLen (param_1="DEFAULT") returned 0x7 [0107.064] SysStringLen (param_1="NONE") returned 0x4 [0107.064] malloc (_Size=0x18) returned 0x34c2818 [0107.064] malloc (_Size=0xc) returned 0x34c2838 [0107.064] SysStringLen (param_1="CONNECT") returned 0x7 [0107.064] SysStringLen (param_1="DEFAULT") returned 0x7 [0107.064] malloc (_Size=0x18) returned 0x34c2850 [0107.064] malloc (_Size=0xc) returned 0x34c04a0 [0107.065] SysStringLen (param_1="CALL") returned 0x4 [0107.065] SysStringLen (param_1="DEFAULT") returned 0x7 [0107.065] SysStringLen (param_1="CALL") returned 0x4 [0107.065] SysStringLen (param_1="CONNECT") returned 0x7 [0107.065] malloc (_Size=0x18) returned 0x34c04b8 [0107.065] malloc (_Size=0xc) returned 0x34c04d8 [0107.065] SysStringLen (param_1="PKT") returned 0x3 [0107.065] SysStringLen (param_1="DEFAULT") returned 0x7 [0107.065] SysStringLen (param_1="PKT") returned 0x3 [0107.065] SysStringLen (param_1="NONE") returned 0x4 [0107.065] SysStringLen (param_1="NONE") returned 0x4 [0107.065] SysStringLen (param_1="PKT") returned 0x3 [0107.065] malloc (_Size=0x18) returned 0x34c2978 [0107.065] malloc (_Size=0xc) returned 0x34c2c78 [0107.065] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0107.065] SysStringLen (param_1="DEFAULT") returned 0x7 [0107.065] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0107.066] SysStringLen (param_1="NONE") returned 0x4 [0107.066] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0107.066] SysStringLen (param_1="PKT") returned 0x3 [0107.066] SysStringLen (param_1="PKT") returned 0x3 [0107.066] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0107.066] malloc (_Size=0x18) returned 0x34c2b18 [0107.066] malloc (_Size=0xc) returned 0x34c2c90 [0107.066] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0107.066] SysStringLen (param_1="DEFAULT") returned 0x7 [0107.066] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0107.066] SysStringLen (param_1="PKT") returned 0x3 [0107.066] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0107.066] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0107.066] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0107.066] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0107.066] malloc (_Size=0x18) returned 0x34c2ad8 [0107.066] malloc (_Size=0x40) returned 0x34c04f0 [0107.066] malloc (_Size=0x20a) returned 0x34c94c8 [0107.066] GetSystemDirectoryW (in: lpBuffer=0x34c94c8, uSize=0x105 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0107.066] free (_Block=0x34c94c8) [0107.066] malloc (_Size=0xc) returned 0x34c2ca8 [0107.066] malloc (_Size=0xc) returned 0x34c0538 [0107.066] malloc (_Size=0xc) returned 0x34c0550 [0107.066] SysStringLen (param_1="C:\\WINDOWS\\system32") returned 0x13 [0107.067] SysStringLen (param_1="\\wbem\\") returned 0x6 [0107.067] free (_Block=0x34c2ca8) [0107.067] free (_Block=0x34c0538) [0107.067] SysStringByteLen (bstr="C:\\WINDOWS\\system32\\wbem\\") returned 0x32 [0107.067] free (_Block=0x34c0550) [0107.067] malloc (_Size=0xc) returned 0x34c9658 [0107.067] malloc (_Size=0xc) returned 0x34c9538 [0107.067] malloc (_Size=0xc) returned 0x34c9640 [0107.067] SysStringLen (param_1="C:\\WINDOWS\\system32\\wbem\\") returned 0x19 [0107.067] SysStringLen (param_1="XSL-Mappings.xml") returned 0x10 [0107.067] free (_Block=0x34c9658) [0107.067] free (_Block=0x34c9538) [0107.067] GetCurrentThreadId () returned 0xe8c [0107.068] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Wbem\\CIMOM", ulOptions=0x0, samDesired=0x1, phkResult=0x2fef7a4 | out: phkResult=0x2fef7a4*=0x1ac) returned 0x0 [0107.068] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging", lpReserved=0x0, lpType=0x0, lpData=0x2fef7b0, lpcbData=0x2fef7ac*=0x400 | out: lpType=0x0, lpData=0x2fef7b0*=0x30, lpcbData=0x2fef7ac*=0x4) returned 0x0 [0107.068] _wcsicmp (_String1="0", _String2="1") returned -1 [0107.068] _wcsicmp (_String1="0", _String2="2") returned -2 [0107.068] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x2fef7ac*=0x4 | out: lpType=0x0, lpData=0x0, lpcbData=0x2fef7ac*=0x42) returned 0x0 [0107.068] malloc (_Size=0x86) returned 0x34c96d0 [0107.068] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x34c96d0, lpcbData=0x2fef7ac*=0x42 | out: lpType=0x0, lpData=0x34c96d0*=0x25, lpcbData=0x2fef7ac*=0x42) returned 0x0 [0107.068] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0107.068] malloc (_Size=0x42) returned 0x34c0538 [0107.068] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0107.068] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Log File Max Size", lpReserved=0x0, lpType=0x0, lpData=0x2fef7b0, lpcbData=0x2fef7ac*=0x400 | out: lpType=0x0, lpData=0x2fef7b0*=0x36, lpcbData=0x2fef7ac*=0xc) returned 0x0 [0107.068] _wtol (_String="65536") returned 65536 [0107.068] free (_Block=0x34c96d0) [0107.068] RegCloseKey (hKey=0x0) returned 0x6 [0107.068] CoCreateInstance (in: rclsid=0xc46ad4*(Data1=0xf6d90f12, Data2=0x9c73, Data3=0x11d3, Data4=([0]=0xb3, [1]=0x2e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0xb, [7]=0xb4)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xc46ae4*(Data1=0x2933bf95, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppv=0x2fefc40 | out: ppv=0x2fefc40*=0x3b345a8) returned 0x0 [0107.098] FreeThreadedDOMDocument:IXMLDOMDocument:Load (in: This=0x3b345a8, xmlSource=0x2fefbc4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\WINDOWS\\system32\\wbem\\XSL-Mappings.xml", varVal2=0x0), isSuccessful=0x2fefc2c | out: isSuccessful=0x2fefc2c*=0xffff) returned 0x0 [0107.458] FreeThreadedDOMDocument:IXMLDOMDocument:get_documentElement (in: This=0x3b345a8, DOMElement=0x2fefc3c | out: DOMElement=0x2fefc3c) returned 0x0 [0107.458] malloc (_Size=0xc) returned 0x34c9538 [0107.459] free (_Block=0x34c9538) [0107.459] malloc (_Size=0xc) returned 0x34c95e0 [0107.460] free (_Block=0x34c95e0) [0107.460] malloc (_Size=0xc) returned 0x34c9508 [0107.460] malloc (_Size=0xc) returned 0x34c95e0 [0107.460] malloc (_Size=0x18) returned 0x34c2918 [0107.460] malloc (_Size=0xc) returned 0x34c9550 [0107.460] free (_Block=0x34c9550) [0107.460] malloc (_Size=0xc) returned 0x34c95b0 [0107.460] malloc (_Size=0xc) returned 0x34c95c8 [0107.461] SysStringLen (param_1="VALUE") returned 0x5 [0107.461] SysStringLen (param_1="TABLE") returned 0x5 [0107.461] SysStringLen (param_1="TABLE") returned 0x5 [0107.461] SysStringLen (param_1="VALUE") returned 0x5 [0107.461] malloc (_Size=0x18) returned 0x34c2c58 [0107.461] malloc (_Size=0xc) returned 0x34c9580 [0107.461] free (_Block=0x34c9580) [0107.461] malloc (_Size=0xc) returned 0x34c9658 [0107.461] malloc (_Size=0xc) returned 0x34c94f0 [0107.461] SysStringLen (param_1="LIST") returned 0x4 [0107.461] SysStringLen (param_1="TABLE") returned 0x5 [0107.461] malloc (_Size=0x18) returned 0x34c28f8 [0107.462] malloc (_Size=0xc) returned 0x34c9520 [0107.462] free (_Block=0x34c9520) [0107.462] malloc (_Size=0xc) returned 0x34c9670 [0107.462] malloc (_Size=0xc) returned 0x34c9520 [0107.462] SysStringLen (param_1="RAWXML") returned 0x6 [0107.462] SysStringLen (param_1="TABLE") returned 0x5 [0107.462] SysStringLen (param_1="RAWXML") returned 0x6 [0107.462] SysStringLen (param_1="LIST") returned 0x4 [0107.462] SysStringLen (param_1="LIST") returned 0x4 [0107.462] SysStringLen (param_1="RAWXML") returned 0x6 [0107.462] malloc (_Size=0x18) returned 0x34c2938 [0107.462] malloc (_Size=0xc) returned 0x34c9538 [0107.462] free (_Block=0x34c9538) [0107.463] malloc (_Size=0xc) returned 0x34c95f8 [0107.463] malloc (_Size=0xc) returned 0x34c9610 [0107.463] SysStringLen (param_1="HTABLE") returned 0x6 [0107.463] SysStringLen (param_1="TABLE") returned 0x5 [0107.463] SysStringLen (param_1="HTABLE") returned 0x6 [0107.463] SysStringLen (param_1="LIST") returned 0x4 [0107.463] malloc (_Size=0x18) returned 0x34c2998 [0107.463] malloc (_Size=0xc) returned 0x34c9538 [0107.463] free (_Block=0x34c9538) [0107.463] malloc (_Size=0xc) returned 0x34c9568 [0107.463] malloc (_Size=0xc) returned 0x34c9688 [0107.463] SysStringLen (param_1="HFORM") returned 0x5 [0107.463] SysStringLen (param_1="TABLE") returned 0x5 [0107.463] SysStringLen (param_1="HFORM") returned 0x5 [0107.463] SysStringLen (param_1="LIST") returned 0x4 [0107.463] SysStringLen (param_1="HFORM") returned 0x5 [0107.464] SysStringLen (param_1="HTABLE") returned 0x6 [0107.464] malloc (_Size=0x18) returned 0x34c2a78 [0107.464] malloc (_Size=0xc) returned 0x34c9628 [0107.464] free (_Block=0x34c9628) [0107.464] malloc (_Size=0xc) returned 0x34c9538 [0107.464] malloc (_Size=0xc) returned 0x34c9628 [0107.464] SysStringLen (param_1="XML") returned 0x3 [0107.464] SysStringLen (param_1="TABLE") returned 0x5 [0107.464] SysStringLen (param_1="XML") returned 0x3 [0107.464] SysStringLen (param_1="VALUE") returned 0x5 [0107.464] SysStringLen (param_1="VALUE") returned 0x5 [0107.464] SysStringLen (param_1="XML") returned 0x3 [0107.464] malloc (_Size=0x18) returned 0x34c2c18 [0107.466] malloc (_Size=0xc) returned 0x34c96a0 [0107.466] free (_Block=0x34c96a0) [0107.466] malloc (_Size=0xc) returned 0x34c96a0 [0107.466] malloc (_Size=0xc) returned 0x34c9550 [0107.466] SysStringLen (param_1="MOF") returned 0x3 [0107.466] SysStringLen (param_1="TABLE") returned 0x5 [0107.466] SysStringLen (param_1="MOF") returned 0x3 [0107.466] SysStringLen (param_1="LIST") returned 0x4 [0107.466] SysStringLen (param_1="MOF") returned 0x3 [0107.466] SysStringLen (param_1="RAWXML") returned 0x6 [0107.466] SysStringLen (param_1="LIST") returned 0x4 [0107.466] SysStringLen (param_1="MOF") returned 0x3 [0107.466] malloc (_Size=0x18) returned 0x34c2af8 [0107.466] malloc (_Size=0xc) returned 0x34c96b8 [0107.467] free (_Block=0x34c96b8) [0107.467] malloc (_Size=0xc) returned 0x34c9580 [0107.467] malloc (_Size=0xc) returned 0x34c96b8 [0107.467] SysStringLen (param_1="CSV") returned 0x3 [0107.467] SysStringLen (param_1="TABLE") returned 0x5 [0107.467] SysStringLen (param_1="CSV") returned 0x3 [0107.467] SysStringLen (param_1="LIST") returned 0x4 [0107.467] SysStringLen (param_1="CSV") returned 0x3 [0107.467] SysStringLen (param_1="HTABLE") returned 0x6 [0107.467] SysStringLen (param_1="CSV") returned 0x3 [0107.467] SysStringLen (param_1="HFORM") returned 0x5 [0107.467] malloc (_Size=0x18) returned 0x34c2b38 [0107.467] malloc (_Size=0xc) returned 0x34c9598 [0107.467] free (_Block=0x34c9598) [0107.467] malloc (_Size=0xc) returned 0x34c9598 [0107.468] malloc (_Size=0xc) returned 0x34ca8f0 [0107.468] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.468] SysStringLen (param_1="TABLE") returned 0x5 [0107.468] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.468] SysStringLen (param_1="VALUE") returned 0x5 [0107.468] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.468] SysStringLen (param_1="XML") returned 0x3 [0107.468] SysStringLen (param_1="XML") returned 0x3 [0107.468] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.468] malloc (_Size=0x18) returned 0x34c2898 [0107.468] malloc (_Size=0xc) returned 0x34ca968 [0107.468] free (_Block=0x34ca968) [0107.468] malloc (_Size=0xc) returned 0x34ca998 [0107.468] malloc (_Size=0xc) returned 0x34caae8 [0107.468] SysStringLen (param_1="texttablewsys") returned 0xd [0107.468] SysStringLen (param_1="TABLE") returned 0x5 [0107.468] SysStringLen (param_1="texttablewsys") returned 0xd [0107.468] SysStringLen (param_1="XML") returned 0x3 [0107.469] SysStringLen (param_1="texttablewsys") returned 0xd [0107.469] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.469] SysStringLen (param_1="XML") returned 0x3 [0107.469] SysStringLen (param_1="texttablewsys") returned 0xd [0107.469] malloc (_Size=0x18) returned 0x34c2b58 [0107.469] malloc (_Size=0xc) returned 0x34cab00 [0107.469] free (_Block=0x34cab00) [0107.469] malloc (_Size=0xc) returned 0x34cabc0 [0107.469] malloc (_Size=0xc) returned 0x34ca968 [0107.469] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0107.469] SysStringLen (param_1="TABLE") returned 0x5 [0107.469] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0107.469] SysStringLen (param_1="XML") returned 0x3 [0107.469] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0107.469] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.469] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.469] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0107.469] malloc (_Size=0x18) returned 0x34c2bf8 [0107.470] malloc (_Size=0xc) returned 0x34ca950 [0107.470] free (_Block=0x34ca950) [0107.470] malloc (_Size=0xc) returned 0x34ca980 [0107.470] malloc (_Size=0xc) returned 0x34cab18 [0107.470] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0107.470] SysStringLen (param_1="TABLE") returned 0x5 [0107.470] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0107.470] SysStringLen (param_1="XML") returned 0x3 [0107.470] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0107.470] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.470] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0107.470] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0107.470] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.470] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0107.470] malloc (_Size=0x18) returned 0x34c2958 [0107.471] malloc (_Size=0xc) returned 0x34ca908 [0107.471] free (_Block=0x34ca908) [0107.471] malloc (_Size=0xc) returned 0x34cab30 [0107.471] malloc (_Size=0xc) returned 0x34cabd8 [0107.471] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0107.471] SysStringLen (param_1="TABLE") returned 0x5 [0107.471] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0107.471] SysStringLen (param_1="XML") returned 0x3 [0107.471] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0107.471] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.471] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0107.471] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0107.471] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0107.471] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0107.471] malloc (_Size=0x18) returned 0x34c2b78 [0107.471] malloc (_Size=0xc) returned 0x34ca908 [0107.472] free (_Block=0x34ca908) [0107.472] malloc (_Size=0xc) returned 0x34caad0 [0107.472] malloc (_Size=0xc) returned 0x34ca9b0 [0107.472] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0107.472] SysStringLen (param_1="TABLE") returned 0x5 [0107.472] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0107.472] SysStringLen (param_1="XML") returned 0x3 [0107.472] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0107.472] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.472] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0107.472] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0107.472] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0107.472] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0107.472] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0107.472] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0107.472] malloc (_Size=0x18) returned 0x34c2a18 [0107.472] malloc (_Size=0xc) returned 0x34caaa0 [0107.473] free (_Block=0x34caaa0) [0107.473] malloc (_Size=0xc) returned 0x34cab78 [0107.473] malloc (_Size=0xc) returned 0x34caba8 [0107.473] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0107.473] SysStringLen (param_1="TABLE") returned 0x5 [0107.473] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0107.473] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.473] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0107.473] SysStringLen (param_1="XML") returned 0x3 [0107.473] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0107.473] SysStringLen (param_1="texttablewsys") returned 0xd [0107.473] SysStringLen (param_1="XML") returned 0x3 [0107.473] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0107.473] malloc (_Size=0x18) returned 0x34c2ab8 [0107.473] malloc (_Size=0xc) returned 0x34cab48 [0107.473] free (_Block=0x34cab48) [0107.473] malloc (_Size=0xc) returned 0x34cab90 [0107.474] malloc (_Size=0xc) returned 0x34caa28 [0107.474] SysStringLen (param_1="htable-sortby") returned 0xd [0107.474] SysStringLen (param_1="TABLE") returned 0x5 [0107.474] SysStringLen (param_1="htable-sortby") returned 0xd [0107.474] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.474] SysStringLen (param_1="htable-sortby") returned 0xd [0107.474] SysStringLen (param_1="XML") returned 0x3 [0107.474] SysStringLen (param_1="htable-sortby") returned 0xd [0107.474] SysStringLen (param_1="texttablewsys") returned 0xd [0107.474] SysStringLen (param_1="htable-sortby") returned 0xd [0107.474] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0107.474] SysStringLen (param_1="XML") returned 0x3 [0107.474] SysStringLen (param_1="htable-sortby") returned 0xd [0107.474] malloc (_Size=0x18) returned 0x34c2a38 [0107.474] malloc (_Size=0xc) returned 0x34ca9f8 [0107.474] free (_Block=0x34ca9f8) [0107.474] malloc (_Size=0xc) returned 0x34cab00 [0107.474] malloc (_Size=0xc) returned 0x34caa58 [0107.474] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0107.475] SysStringLen (param_1="TABLE") returned 0x5 [0107.475] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0107.475] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.475] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0107.475] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0107.475] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0107.475] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0107.475] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.475] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0107.475] malloc (_Size=0x18) returned 0x34c28b8 [0107.475] malloc (_Size=0xc) returned 0x34ca908 [0107.475] free (_Block=0x34ca908) [0107.475] malloc (_Size=0xc) returned 0x34ca950 [0107.475] malloc (_Size=0xc) returned 0x34cab48 [0107.475] SysStringLen (param_1="wmiclimofformat") returned 0xf [0107.475] SysStringLen (param_1="TABLE") returned 0x5 [0107.475] SysStringLen (param_1="wmiclimofformat") returned 0xf [0107.475] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.475] SysStringLen (param_1="wmiclimofformat") returned 0xf [0107.476] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0107.476] SysStringLen (param_1="wmiclimofformat") returned 0xf [0107.476] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0107.476] SysStringLen (param_1="wmiclimofformat") returned 0xf [0107.476] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0107.476] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.476] SysStringLen (param_1="wmiclimofformat") returned 0xf [0107.476] malloc (_Size=0x18) returned 0x34c29b8 [0107.476] malloc (_Size=0xc) returned 0x34ca9e0 [0107.476] free (_Block=0x34ca9e0) [0107.476] malloc (_Size=0xc) returned 0x34cab60 [0107.476] malloc (_Size=0xc) returned 0x34caab8 [0107.476] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0107.476] SysStringLen (param_1="TABLE") returned 0x5 [0107.476] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0107.476] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.476] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0107.476] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0107.476] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0107.476] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0107.476] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0107.477] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0107.477] malloc (_Size=0x18) returned 0x34c2b98 [0107.477] malloc (_Size=0xc) returned 0x34ca908 [0107.477] free (_Block=0x34ca908) [0107.477] malloc (_Size=0xc) returned 0x34ca908 [0107.477] malloc (_Size=0xc) returned 0x34ca920 [0107.477] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0107.477] SysStringLen (param_1="TABLE") returned 0x5 [0107.477] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0107.477] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0107.477] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0107.477] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0107.477] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0107.477] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0107.477] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0107.477] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0107.477] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0107.477] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0107.477] malloc (_Size=0x18) returned 0x34c2bb8 [0107.478] FreeThreadedDOMDocument:IUnknown:Release (This=0x3b345a8) returned 0x0 [0107.478] free (_Block=0x34c9640) [0107.478] GetCommandLineW () returned="wmic.exe SHADOWCOPY /nointeractive" [0107.478] malloc (_Size=0x50) returned 0x34cacc8 [0107.478] memcpy_s (in: _Destination=0x34cacc8, _DestinationSize=0x4e, _Source=0x3521aa8, _SourceSize=0x44 | out: _Destination=0x34cacc8) returned 0x0 [0107.478] malloc (_Size=0xc) returned 0x34ca938 [0107.478] malloc (_Size=0xc) returned 0x34ca9c8 [0107.478] malloc (_Size=0xc) returned 0x34ca9e0 [0107.478] malloc (_Size=0xc) returned 0x34ca9f8 [0107.478] malloc (_Size=0x80) returned 0x34cad20 [0107.478] GetLocalTime (in: lpSystemTime=0x2fefbf0 | out: lpSystemTime=0x2fefbf0*(wYear=0x7e4, wMonth=0x9, wDayOfWeek=0x2, wDay=0xf, wHour=0x1, wMinute=0x14, wSecond=0x2c, wMilliseconds=0x2e0)) [0107.478] _vsnwprintf (in: _Buffer=0x34cad20, _BufferCount=0x3f, _Format="%.2d-%.2d-%.4dT%.2d:%.2d:%.2d", _ArgList=0x2fefbd0 | out: _Buffer="09-15-2020T01:20:44") returned 19 [0107.478] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0107.478] malloc (_Size=0x36) returned 0x34cada8 [0107.478] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0107.478] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0107.478] malloc (_Size=0x36) returned 0x34cade8 [0107.478] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0107.479] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0107.479] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0107.479] malloc (_Size=0x16) returned 0x34c29d8 [0107.479] lstrlenW (lpString="SHADOWCOPY") returned 10 [0107.479] _wcsicmp (_String1="SHADOWCOPY", _String2="\"NULL\"") returned 81 [0107.479] malloc (_Size=0x16) returned 0x34c2bd8 [0107.479] malloc (_Size=0x4) returned 0x34c0588 [0107.479] free (_Block=0x0) [0107.479] free (_Block=0x34c29d8) [0107.479] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0107.479] malloc (_Size=0x4) returned 0x34c0598 [0107.479] lstrlenW (lpString="/") returned 1 [0107.479] malloc (_Size=0x4) returned 0x34c2ca8 [0107.479] malloc (_Size=0x8) returned 0x34c2cb8 [0107.479] memmove_s (in: _Destination=0x34c2cb8, _DestinationSize=0x4, _Source=0x34c0588, _SourceSize=0x4 | out: _Destination=0x34c2cb8) returned 0x0 [0107.479] free (_Block=0x34c0588) [0107.479] free (_Block=0x0) [0107.479] free (_Block=0x34c0598) [0107.479] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0107.479] malloc (_Size=0x1c) returned 0x34cae28 [0107.479] lstrlenW (lpString="nointeractive") returned 13 [0107.479] _wcsicmp (_String1="nointeractive", _String2="\"NULL\"") returned 76 [0107.479] malloc (_Size=0x1c) returned 0x34cae50 [0107.479] malloc (_Size=0xc) returned 0x34caa70 [0107.479] memmove_s (in: _Destination=0x34caa70, _DestinationSize=0x8, _Source=0x34c2cb8, _SourceSize=0x8 | out: _Destination=0x34caa70) returned 0x0 [0107.479] free (_Block=0x34c2cb8) [0107.479] free (_Block=0x0) [0107.479] free (_Block=0x34cae28) [0107.479] malloc (_Size=0xc) returned 0x34caa10 [0107.479] lstrlenW (lpString="QUIT") returned 4 [0107.479] lstrlenW (lpString="SHADOWCOPY") returned 10 [0107.479] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="QUIT", cchCount2=4) returned 3 [0107.479] lstrlenW (lpString="EXIT") returned 4 [0107.479] lstrlenW (lpString="SHADOWCOPY") returned 10 [0107.479] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="EXIT", cchCount2=4) returned 3 [0107.480] free (_Block=0x34caa10) [0107.480] WbemLocator:IUnknown:AddRef (This=0x3522dd0) returned 0x2 [0107.480] malloc (_Size=0xc) returned 0x34caa10 [0107.480] lstrlenW (lpString="/") returned 1 [0107.480] lstrlenW (lpString="SHADOWCOPY") returned 10 [0107.480] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="/", cchCount2=1) returned 3 [0107.480] lstrlenW (lpString="-") returned 1 [0107.480] lstrlenW (lpString="SHADOWCOPY") returned 10 [0107.480] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="-", cchCount2=1) returned 3 [0107.480] lstrlenW (lpString="CLASS") returned 5 [0107.480] lstrlenW (lpString="SHADOWCOPY") returned 10 [0107.480] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="CLASS", cchCount2=5) returned 3 [0107.480] lstrlenW (lpString="PATH") returned 4 [0107.480] lstrlenW (lpString="SHADOWCOPY") returned 10 [0107.480] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="PATH", cchCount2=4) returned 3 [0107.480] lstrlenW (lpString="CONTEXT") returned 7 [0107.480] lstrlenW (lpString="SHADOWCOPY") returned 10 [0107.480] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="CONTEXT", cchCount2=7) returned 3 [0107.480] lstrlenW (lpString="SHADOWCOPY") returned 10 [0107.480] malloc (_Size=0x16) returned 0x34c28d8 [0107.480] lstrlenW (lpString="SHADOWCOPY") returned 10 [0107.496] GetCurrentThreadId () returned 0xe8c [0107.496] ??0CHString@@QAE@XZ () returned 0x2fefb48 [0107.496] malloc (_Size=0xc) returned 0x34caa40 [0107.496] malloc (_Size=0xc) returned 0x34caa88 [0107.496] WbemLocator:IWbemLocator:ConnectServer (in: This=0x3522dd0, strNetworkResource="root\\cli", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xc88540 | out: ppNamespace=0xc88540*=0x353a810) returned 0x0 [0107.621] free (_Block=0x34caa88) [0107.621] free (_Block=0x34caa40) [0107.621] CoSetProxyBlanket (pProxy=0x353a810, dwAuthnSvc=0xffffffff, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x0) returned 0x0 [0107.621] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0107.621] GetCurrentThreadId () returned 0xe8c [0107.621] ??0CHString@@QAE@XZ () returned 0x2fefaec [0107.621] malloc (_Size=0xc) returned 0x34caa40 [0107.621] malloc (_Size=0xc) returned 0x34caa88 [0107.621] malloc (_Size=0xc) returned 0x34caaa0 [0107.621] malloc (_Size=0xc) returned 0x34cac38 [0107.621] SysStringLen (param_1="root\\cli") returned 0x8 [0107.621] SysStringLen (param_1="\\") returned 0x1 [0107.622] malloc (_Size=0xc) returned 0x34cacb0 [0107.622] SysStringLen (param_1="root\\cli\\") returned 0x9 [0107.622] SysStringLen (param_1="ms_409") returned 0x6 [0107.622] free (_Block=0x34cac38) [0107.622] free (_Block=0x34caaa0) [0107.622] free (_Block=0x34caa88) [0107.622] free (_Block=0x34caa40) [0107.622] malloc (_Size=0xc) returned 0x34caa88 [0107.622] WbemLocator:IWbemLocator:ConnectServer (in: This=0x3522dd0, strNetworkResource="root\\cli\\ms_409", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xc88544 | out: ppNamespace=0xc88544*=0x35684b8) returned 0x0 [0107.634] free (_Block=0x34caa88) [0107.634] free (_Block=0x34cacb0) [0107.634] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0107.634] GetCurrentThreadId () returned 0xe8c [0107.634] ??0CHString@@QAE@XZ () returned 0x2fefb48 [0107.634] malloc (_Size=0xc) returned 0x34cac08 [0107.634] malloc (_Size=0xc) returned 0x34cac98 [0107.634] malloc (_Size=0xc) returned 0x34cac38 [0107.634] lstrlenA (lpString="MSFT_CliAlias.FriendlyName='") returned 28 [0107.634] malloc (_Size=0x3a) returned 0x34cb5e8 [0107.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xc414a8, cbMultiByte=-1, lpWideCharStr=0x34cb5e8, cchWideChar=29 | out: lpWideCharStr="MSFT_CliAlias.FriendlyName='") returned 29 [0107.634] free (_Block=0x34cb5e8) [0107.634] malloc (_Size=0xc) returned 0x34cac20 [0107.634] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='") returned 0x1c [0107.634] SysStringLen (param_1="SHADOWCOPY") returned 0xa [0107.634] malloc (_Size=0xc) returned 0x34cac80 [0107.635] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='SHADOWCOPY") returned 0x26 [0107.635] SysStringLen (param_1="'") returned 0x1 [0107.635] free (_Block=0x34cac20) [0107.635] free (_Block=0x34cac38) [0107.635] free (_Block=0x34cac98) [0107.635] free (_Block=0x34cac08) [0107.635] IWbemServices:GetObject (in: This=0x353a810, strObjectPath="MSFT_CliAlias.FriendlyName='SHADOWCOPY'", lFlags=0, pCtx=0x0, ppObject=0x2fefb44*=0x0, ppCallResult=0x0 | out: ppObject=0x2fefb44*=0x3576a50, ppCallResult=0x0) returned 0x0 [0107.660] malloc (_Size=0xc) returned 0x34cac98 [0107.660] IWbemClassObject:Get (in: This=0x3576a50, wszName="Target", lFlags=0, pVal=0x2fefb1c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2fefb1c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Select * from Win32_ShadowCopy", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0107.663] free (_Block=0x34cac98) [0107.663] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0107.663] malloc (_Size=0x3e) returned 0x34cb5e8 [0107.663] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0107.663] malloc (_Size=0xc) returned 0x34cac98 [0107.663] IWbemClassObject:Get (in: This=0x3576a50, wszName="PWhere", lFlags=0, pVal=0x2fefb1c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2fefb1c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=" Where ID = '#'", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0107.663] free (_Block=0x34cac98) [0107.663] lstrlenW (lpString=" Where ID = '#'") returned 15 [0107.663] malloc (_Size=0x20) returned 0x34cae28 [0107.663] lstrlenW (lpString=" Where ID = '#'") returned 15 [0107.663] malloc (_Size=0xc) returned 0x34cac98 [0107.663] IWbemClassObject:Get (in: This=0x3576a50, wszName="Connection", lFlags=0, pVal=0x2fefb1c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2fefb1c*(varType=0xd, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3576be8, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0107.663] free (_Block=0x34cac98) [0107.664] IUnknown:QueryInterface (in: This=0x3576be8, riid=0xc46a04*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x2fefb38 | out: ppvObject=0x2fefb38*=0x3576be8) returned 0x0 [0107.664] GetCurrentThreadId () returned 0xe8c [0107.664] ??0CHString@@QAE@XZ () returned 0x2fefab4 [0107.664] malloc (_Size=0xc) returned 0x34cac08 [0107.664] IWbemClassObject:Get (in: This=0x3576be8, wszName="Namespace", lFlags=0, pVal=0x2fefa9c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2fefa9c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ROOT\\CIMV2", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0107.664] free (_Block=0x34cac08) [0107.664] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0107.664] malloc (_Size=0x16) returned 0x34c2a58 [0107.664] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0107.664] malloc (_Size=0xc) returned 0x34cac98 [0107.664] IWbemClassObject:Get (in: This=0x3576be8, wszName="Locale", lFlags=0, pVal=0x2fefa9c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x356097c, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2fefa9c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ms_409", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0107.664] free (_Block=0x34cac98) [0107.664] lstrlenW (lpString="ms_409") returned 6 [0107.664] malloc (_Size=0xe) returned 0x34cac38 [0107.664] lstrlenW (lpString="ms_409") returned 6 [0107.664] malloc (_Size=0xc) returned 0x34cac50 [0107.664] IWbemClassObject:Get (in: This=0x3576be8, wszName="User", lFlags=0, pVal=0x2fefa9c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x356097c, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2fefa9c*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0107.664] free (_Block=0x34cac50) [0107.664] malloc (_Size=0xc) returned 0x34cac50 [0107.664] IWbemClassObject:Get (in: This=0x3576be8, wszName="Password", lFlags=0, pVal=0x2fefa9c*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2fefa9c*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0107.664] free (_Block=0x34cac50) [0107.665] malloc (_Size=0xc) returned 0x34cacb0 [0107.665] IWbemClassObject:Get (in: This=0x3576be8, wszName="Server", lFlags=0, pVal=0x2fefa9c*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2fefa9c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=".", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0107.665] free (_Block=0x34cacb0) [0107.665] lstrlenW (lpString=".") returned 1 [0107.665] malloc (_Size=0x4) returned 0x34c2cb8 [0107.665] lstrlenW (lpString=".") returned 1 [0107.665] malloc (_Size=0xc) returned 0x34cac98 [0107.665] IWbemClassObject:Get (in: This=0x3576be8, wszName="Authority", lFlags=0, pVal=0x2fefa9c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x356097c, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2fefa9c*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0107.665] free (_Block=0x34cac98) [0107.665] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0107.665] IUnknown:Release (This=0x3576be8) returned 0x1 [0107.665] GetCurrentThreadId () returned 0xe8c [0107.665] ??0CHString@@QAE@XZ () returned 0x2fefaa8 [0107.665] malloc (_Size=0xc) returned 0x34cabf0 [0107.665] IWbemClassObject:Get (in: This=0x3576a50, wszName="__RELPATH", lFlags=0, pVal=0x2fefa90*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2fefa90*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="MSFT_CliAlias.FriendlyName=\"ShadowCopy\"", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0107.665] free (_Block=0x34cabf0) [0107.665] malloc (_Size=0xc) returned 0x34cac68 [0107.665] GetCurrentThreadId () returned 0xe8c [0107.665] ??0CHString@@QAE@XZ () returned 0x2fefa24 [0107.665] ??0CHString@@QAE@PBG@Z () returned 0x2fefa18 [0107.666] ??0CHString@@QAE@ABV0@@Z () returned 0x2fef9a0 [0107.666] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0107.666] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x34cb630 [0107.666] ?Find@CHString@@QBEHPBG@Z () returned 0x1b [0107.666] ?Left@CHString@@QBE?AV1@H@Z () returned 0x2fef998 [0107.666] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0x2fef99c [0107.666] ??YCHString@@QAEABV0@ABV0@@Z () returned 0x2fefa18 [0107.666] ??1CHString@@QAE@XZ () returned 0x1 [0107.666] ??1CHString@@QAE@XZ () returned 0x1 [0107.666] ?Mid@CHString@@QBE?AV1@H@Z () returned 0x2fef994 [0107.666] ??4CHString@@QAEABV0@ABV0@@Z () returned 0x2fef9a0 [0107.666] ??1CHString@@QAE@XZ () returned 0x1 [0107.666] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x34cb698 [0107.666] ?Find@CHString@@QBEHPBG@Z () returned 0xa [0107.666] ?Left@CHString@@QBE?AV1@H@Z () returned 0x2fef998 [0107.666] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0x2fef99c [0107.666] ??YCHString@@QAEABV0@ABV0@@Z () returned 0x2fefa18 [0107.666] ??1CHString@@QAE@XZ () returned 0x1 [0107.666] ??1CHString@@QAE@XZ () returned 0x1 [0107.666] ?Mid@CHString@@QBE?AV1@H@Z () returned 0x2fef994 [0107.666] ??4CHString@@QAEABV0@ABV0@@Z () returned 0x2fef9a0 [0107.666] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0107.666] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x73fe65ec [0107.666] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0107.666] malloc (_Size=0xc) returned 0x34cac20 [0107.666] malloc (_Size=0xc) returned 0x34cacb0 [0107.666] malloc (_Size=0xc) returned 0x34cabf0 [0107.666] malloc (_Size=0xc) returned 0x34cac50 [0107.666] malloc (_Size=0xc) returned 0x34cac08 [0107.666] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=") returned 0x3c [0107.666] SysStringLen (param_1="\"Description\",RelPath=\"") returned 0x17 [0107.666] malloc (_Size=0xc) returned 0x34cac98 [0107.667] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"") returned 0x53 [0107.667] SysStringLen (param_1="MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x29 [0107.667] malloc (_Size=0xc) returned 0x34caa40 [0107.667] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x7c [0107.667] SysStringLen (param_1="\"") returned 0x1 [0107.667] free (_Block=0x34cac98) [0107.667] free (_Block=0x34cac08) [0107.667] free (_Block=0x34cac50) [0107.667] free (_Block=0x34cabf0) [0107.667] free (_Block=0x34cacb0) [0107.667] free (_Block=0x34cac20) [0107.667] IWbemServices:GetObject (in: This=0x35684b8, strObjectPath="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"\"", lFlags=0, pCtx=0x0, ppObject=0x2fefa34*=0x0, ppCallResult=0x0 | out: ppObject=0x2fefa34*=0x3577148, ppCallResult=0x0) returned 0x0 [0107.669] malloc (_Size=0xc) returned 0x34cacb0 [0107.669] IWbemClassObject:Get (in: This=0x3577148, wszName="Text", lFlags=0, pVal=0x2fef9fc*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x2fef9fc*(varType=0x2008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x3569d68*(cDims=0x1, fFeatures=0x180, cbElements=0x4, cLocks=0x0, pvData=0x355a9d8, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0107.670] free (_Block=0x34cacb0) [0107.670] SafeArrayGetLBound (in: psa=0x3569d68, nDim=0x1, plLbound=0x2fefa10 | out: plLbound=0x2fefa10) returned 0x0 [0107.670] SafeArrayGetUBound (in: psa=0x3569d68, nDim=0x1, plUbound=0x2fefa0c | out: plUbound=0x2fefa0c) returned 0x0 [0107.670] SafeArrayGetElement (in: psa=0x3569d68, rgIndices=0x2fefa28, pv=0x2fefa20 | out: pv=0x2fefa20) returned 0x0 [0107.670] malloc (_Size=0xc) returned 0x34cac20 [0107.670] malloc (_Size=0xc) returned 0x34cacb0 [0107.670] SysStringLen (param_1="Shadow copy management.") returned 0x17 [0107.670] free (_Block=0x34cac20) [0107.670] IUnknown:Release (This=0x3577148) returned 0x0 [0107.670] free (_Block=0x34caa40) [0107.670] ??1CHString@@QAE@XZ () returned 0x1 [0107.670] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0107.670] free (_Block=0x34cac68) [0107.670] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0107.670] lstrlenW (lpString="Shadow copy management.") returned 23 [0107.670] malloc (_Size=0x30) returned 0x34cb630 [0107.670] lstrlenW (lpString="Shadow copy management.") returned 23 [0107.670] free (_Block=0x34cacb0) [0107.670] IUnknown:Release (This=0x3576a50) returned 0x0 [0107.670] free (_Block=0x34cac80) [0107.670] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0107.670] lstrlenW (lpString="PATH") returned 4 [0107.671] lstrlenW (lpString="/") returned 1 [0107.671] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="PATH", cchCount2=4) returned 1 [0107.671] lstrlenW (lpString="WHERE") returned 5 [0107.671] lstrlenW (lpString="/") returned 1 [0107.671] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="WHERE", cchCount2=5) returned 1 [0107.671] lstrlenW (lpString="(") returned 1 [0107.671] lstrlenW (lpString="/") returned 1 [0107.671] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="(", cchCount2=1) returned 3 [0107.671] lstrlenW (lpString="/") returned 1 [0107.671] lstrlenW (lpString="/") returned 1 [0107.671] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0107.671] lstrlenW (lpString="?") returned 1 [0107.671] lstrlenW (lpString="nointeractive") returned 13 [0107.671] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="nointeractive", cchCount1=13, lpString2="?", cchCount2=1) returned 3 [0107.671] free (_Block=0x34caa10) [0107.671] GetCurrentThreadId () returned 0xe8c [0107.671] ??0CHString@@QAE@PBG@Z () returned 0x2fefbe4 [0107.671] ??YCHString@@QAEABV0@PBG@Z () returned 0x2fefbe4 [0107.671] malloc (_Size=0x800) returned 0x34cb6f0 [0107.671] LoadStringW (in: hInstance=0x0, uID=0xac5c, lpBuffer=0x34cb6f0, cchBufferMax=1024 | out: lpBuffer="Unexpected switch at this level.\r\n") returned 0x22 [0107.671] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="Unexpected switch at this level.\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0107.671] malloc (_Size=0x23) returned 0x34cbef8 [0107.671] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="Unexpected switch at this level.\r\n", cchWideChar=-1, lpMultiByteStr=0x34cbef8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Unexpected switch at this level.\r\n", lpUsedDefaultChar=0x0) returned 35 [0107.671] __iob_func () returned 0x776f2608 [0107.671] fprintf (in: _File=0x776f2648, _Format="%s" | out: _File=0x776f2648) returned 34 [0107.687] __iob_func () returned 0x776f2608 [0107.687] fflush (in: _File=0x776f2648 | out: _File=0x776f2648) returned 0 [0107.687] free (_Block=0x34cbef8) [0107.687] free (_Block=0x34cb6f0) [0107.687] ??1CHString@@QAE@XZ () returned 0x1 [0107.687] ??0CHString@@QAE@PBG@Z () returned 0x2fefbec [0107.687] ??YCHString@@QAEABV0@PBG@Z () returned 0x2fefbec [0107.687] GetCurrentThreadId () returned 0xe8c [0107.687] GetLastError () returned 0x0 [0107.687] ??1CHString@@QAE@XZ () returned 0x1 [0107.687] free (_Block=0x34ca9f8) [0107.687] free (_Block=0x34ca9e0) [0107.687] free (_Block=0x34ca9c8) [0107.687] free (_Block=0x34ca938) [0107.687] free (_Block=0x34cada8) [0107.687] free (_Block=0x34c28d8) [0107.687] free (_Block=0x34cb630) [0107.687] free (_Block=0x34cb5e8) [0107.687] free (_Block=0x34cac38) [0107.687] free (_Block=0x34c2a58) [0107.687] free (_Block=0x34c2cb8) [0107.688] free (_Block=0x34c04f0) [0107.688] free (_Block=0x34cae28) [0107.688] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0107.688] free (_Block=0x34cade8) [0107.688] free (_Block=0x34c2bd8) [0107.688] free (_Block=0x34c2ca8) [0107.688] free (_Block=0x34cae50) [0107.688] free (_Block=0x34c2598) [0107.688] free (_Block=0x34c25e0) [0107.688] free (_Block=0x34c2628) [0107.688] free (_Block=0x34c11a8) [0107.688] free (_Block=0x34c26c0) [0107.688] free (_Block=0x34c2c90) [0107.688] free (_Block=0x34c2ad8) [0107.688] free (_Block=0x34c2c78) [0107.688] free (_Block=0x34c2b18) [0107.688] free (_Block=0x34c04d8) [0107.688] free (_Block=0x34c2978) [0107.688] free (_Block=0x34c2800) [0107.688] free (_Block=0x34c2818) [0107.688] free (_Block=0x34c27c8) [0107.688] free (_Block=0x34c27e0) [0107.688] free (_Block=0x34c2838) [0107.688] free (_Block=0x34c2850) [0107.688] free (_Block=0x34c04a0) [0107.688] free (_Block=0x34c04b8) [0107.688] free (_Block=0x34c2758) [0107.688] free (_Block=0x34c2770) [0107.689] free (_Block=0x34c2720) [0107.689] free (_Block=0x34c2738) [0107.689] free (_Block=0x34c2790) [0107.689] free (_Block=0x34c27a8) [0107.689] free (_Block=0x34c26e8) [0107.689] free (_Block=0x34c2700) [0107.689] free (_Block=0x34c2698) [0107.689] free (_Block=0x34c2670) [0107.689] free (_Block=0x34cad20) [0107.689] WbemLocator:IUnknown:Release (This=0x35684b8) returned 0x0 [0107.689] WbemLocator:IUnknown:Release (This=0x353a810) returned 0x0 [0107.690] WbemLocator:IUnknown:Release (This=0x3522dd0) returned 0x1 [0107.690] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0107.690] WbemLocator:IUnknown:Release (This=0x3522dd0) returned 0x0 [0107.690] free (_Block=0x34cab60) [0107.690] free (_Block=0x34caab8) [0107.690] free (_Block=0x34c2b98) [0107.690] free (_Block=0x34ca908) [0107.690] free (_Block=0x34ca920) [0107.690] free (_Block=0x34c2bb8) [0107.690] free (_Block=0x34cab30) [0107.690] free (_Block=0x34cabd8) [0107.690] free (_Block=0x34c2b78) [0107.690] free (_Block=0x34caad0) [0107.690] free (_Block=0x34ca9b0) [0107.690] free (_Block=0x34c2a18) [0107.690] free (_Block=0x34cabc0) [0107.690] free (_Block=0x34ca968) [0107.691] free (_Block=0x34c2bf8) [0107.691] free (_Block=0x34ca980) [0107.691] free (_Block=0x34cab18) [0107.691] free (_Block=0x34c2958) [0107.691] free (_Block=0x34cab00) [0107.691] free (_Block=0x34caa58) [0107.691] free (_Block=0x34c28b8) [0107.691] free (_Block=0x34ca950) [0107.691] free (_Block=0x34cab48) [0107.691] free (_Block=0x34c29b8) [0107.691] free (_Block=0x34c9598) [0107.691] free (_Block=0x34ca8f0) [0107.691] free (_Block=0x34c2898) [0107.691] free (_Block=0x34ca998) [0107.691] free (_Block=0x34caae8) [0107.691] free (_Block=0x34c2b58) [0107.691] free (_Block=0x34cab78) [0107.691] free (_Block=0x34caba8) [0107.691] free (_Block=0x34c2ab8) [0107.691] free (_Block=0x34cab90) [0107.691] free (_Block=0x34caa28) [0107.691] free (_Block=0x34c2a38) [0107.691] free (_Block=0x34c9538) [0107.691] free (_Block=0x34c9628) [0107.692] free (_Block=0x34c2c18) [0107.692] free (_Block=0x34c95b0) [0107.692] free (_Block=0x34c95c8) [0107.692] free (_Block=0x34c2c58) [0107.692] free (_Block=0x34c9508) [0107.692] free (_Block=0x34c95e0) [0107.692] free (_Block=0x34c2918) [0107.692] free (_Block=0x34c9670) [0107.692] free (_Block=0x34c9520) [0107.692] free (_Block=0x34c2938) [0107.692] free (_Block=0x34c96a0) [0107.692] free (_Block=0x34c9550) [0107.692] free (_Block=0x34c2af8) [0107.692] free (_Block=0x34c9658) [0107.692] free (_Block=0x34c94f0) [0107.692] free (_Block=0x34c28f8) [0107.692] free (_Block=0x34c95f8) [0107.692] free (_Block=0x34c9610) [0107.692] free (_Block=0x34c2998) [0107.692] free (_Block=0x34c9568) [0107.692] free (_Block=0x34c9688) [0107.692] free (_Block=0x34c2a78) [0107.692] free (_Block=0x34c9580) [0107.693] free (_Block=0x34c96b8) [0107.693] free (_Block=0x34c2b38) [0107.693] CoUninitialize () [0107.716] exit (_Code=44124) [0107.717] free (_Block=0x34cacc8) [0107.717] free (_Block=0x34c0ff8) [0107.717] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0107.717] free (_Block=0x34c0538) [0107.717] free (_Block=0x34c26d8) [0107.717] free (_Block=0x34c0fd8) [0107.717] free (_Block=0x34c0fb8) [0107.717] free (_Block=0x34c0f88) [0107.717] free (_Block=0x34c0f68) [0107.717] free (_Block=0x34c0f38) [0107.717] free (_Block=0x34c0ef8) [0107.717] free (_Block=0x34c0ed8) [0107.717] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0107.717] free (_Block=0x34caa70) Thread: id = 145 os_tid = 0x13ec Thread: id = 146 os_tid = 0x13f8 Thread: id = 147 os_tid = 0xe78 Thread: id = 148 os_tid = 0x13e4 Process: id = "12" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1a6b7000" os_pid = "0x900" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0xf94" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 142 os_tid = 0x117c Thread: id = 143 os_tid = 0x1194 Thread: id = 144 os_tid = 0x1184 Process: id = "13" image_name = "vssadmin.exe" filename = "c:\\windows\\syswow64\\vssadmin.exe" page_root = "0x6a45b000" os_pid = "0x994" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x11cc" cmd_line = "vssadmin.exe Delete Shadows /All /Quiet" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 149 os_tid = 0xe98 Thread: id = 153 os_tid = 0xb0 Thread: id = 154 os_tid = 0x1038 Thread: id = 155 os_tid = 0x13d0 Thread: id = 156 os_tid = 0x10f4 Process: id = "14" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x16cf0000" os_pid = "0x10f8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "13" os_parent_pid = "0x994" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 150 os_tid = 0x115c Thread: id = 151 os_tid = 0x13b4 Thread: id = 152 os_tid = 0x13c0 Process: id = "15" image_name = "wmic.exe" filename = "c:\\windows\\syswow64\\wbem\\wmic.exe" page_root = "0x19cde000" os_pid = "0x13bc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x11cc" cmd_line = "wmic.exe SHADOWCOPY /nointeractive" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 157 os_tid = 0x118c [0109.823] GetModuleHandleA (lpModuleName=0x0) returned 0xc40000 [0109.823] __set_app_type (_Type=0x1) [0109.823] __p__fmode () returned 0x776f3c14 [0109.823] __p__commode () returned 0x776f49ec [0109.823] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xc79af0) returned 0x0 [0109.823] __wgetmainargs (in: _Argc=0xc881a8, _Argv=0xc881ac, _Env=0xc881b0, _DoWildCard=0, _StartInfo=0xc881bc | out: _Argc=0xc881a8, _Argv=0xc881ac, _Env=0xc881b0) returned 0 [0109.824] ??0CHString@@QAE@XZ () returned 0xc885ec [0109.824] malloc (_Size=0x18) returned 0x3310ed8 [0109.824] malloc (_Size=0x38) returned 0x3310ef8 [0109.824] malloc (_Size=0x28) returned 0x3310f38 [0109.824] malloc (_Size=0x18) returned 0x3310f68 [0109.824] malloc (_Size=0x24) returned 0x3310f88 [0109.824] malloc (_Size=0x18) returned 0x3310fb8 [0109.824] malloc (_Size=0x18) returned 0x3310fd8 [0109.824] ??0CHString@@QAE@XZ () returned 0xc888fc [0109.824] malloc (_Size=0x18) returned 0x3310ff8 [0109.824] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0109.824] SetConsoleCtrlHandler (HandlerRoutine=0xc73cc0, Add=1) returned 1 [0109.824] _onexit (_Func=0xc7f370) returned 0xc7f370 [0109.825] _onexit (_Func=0xc7f380) returned 0xc7f380 [0109.825] _onexit (_Func=0xc7f390) returned 0xc7f390 [0109.825] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0109.825] ResolveDelayLoadedAPI () returned 0x74a22590 [0109.825] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0109.844] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0109.856] CoCreateInstance (in: rclsid=0xc46a74*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xc46a84*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0xc88510 | out: ppv=0xc88510*=0x3332dd0) returned 0x0 [0109.895] GetCurrentProcess () returned 0xffffffff [0109.895] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x303fe10 | out: TokenHandle=0x303fe10*=0x1a0) returned 1 [0109.895] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x303fe0c | out: TokenInformation=0x0, ReturnLength=0x303fe0c) returned 0 [0109.895] malloc (_Size=0x118) returned 0x3312598 [0109.895] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0x3312598, TokenInformationLength=0x118, ReturnLength=0x303fe0c | out: TokenInformation=0x3312598, ReturnLength=0x303fe0c) returned 1 [0109.895] AdjustTokenPrivileges (in: TokenHandle=0x1a0, DisableAllPrivileges=0, NewState=0x3312598*(PrivilegesCount=0x17, Privileges=((Luid.LowPart=0x5, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x8, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x9, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xa, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xb, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xc, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xd, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xe, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xf, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x11, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x12, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x13, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x16, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x17, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x18, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x19, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1c, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1d, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x1e, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x21, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x22, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x23, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0109.895] free (_Block=0x3312598) [0109.895] CloseHandle (hObject=0x1a0) returned 1 [0109.895] malloc (_Size=0x40) returned 0x3312598 [0109.895] malloc (_Size=0x40) returned 0x33125e0 [0109.895] malloc (_Size=0x40) returned 0x3312628 [0109.895] SetThreadUILanguage (LangId=0x0) returned 0x2fc0409 [0109.911] _vsnwprintf (in: _Buffer=0x3312628, _BufferCount=0x1f, _Format="ms_%x", _ArgList=0x303fd98 | out: _Buffer="ms_409") returned 6 [0109.911] malloc (_Size=0x20) returned 0x3312670 [0109.911] GetComputerNameW (in: lpBuffer=0x3312670, nSize=0x303fdfc | out: lpBuffer="NQDPDE", nSize=0x303fdfc) returned 1 [0109.911] lstrlenW (lpString="NQDPDE") returned 6 [0109.911] malloc (_Size=0xe) returned 0x33111a8 [0109.911] lstrlenW (lpString="NQDPDE") returned 6 [0109.911] ResolveDelayLoadedAPI () returned 0x7444db00 [0109.911] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x0, nSize=0x303fe10 | out: lpNameBuffer=0x0, nSize=0x303fe10) returned 0x2fc6000 [0109.913] GetLastError () returned 0xea [0109.913] malloc (_Size=0x1e) returned 0x3312698 [0109.913] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x3312698, nSize=0x303fe10 | out: lpNameBuffer="NQDPDE\\FD1HVy", nSize=0x303fe10) returned 0x1 [0109.913] lstrlenW (lpString="") returned 0 [0109.913] lstrlenW (lpString="NQDPDE") returned 6 [0109.913] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="", cchCount2=0) returned 3 [0109.915] lstrlenW (lpString=".") returned 1 [0109.915] lstrlenW (lpString="NQDPDE") returned 6 [0109.915] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2=".", cchCount2=1) returned 3 [0109.915] lstrlenW (lpString="LOCALHOST") returned 9 [0109.915] lstrlenW (lpString="NQDPDE") returned 6 [0109.915] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="LOCALHOST", cchCount2=9) returned 3 [0109.915] lstrlenW (lpString="NQDPDE") returned 6 [0109.915] lstrlenW (lpString="NQDPDE") returned 6 [0109.915] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="NQDPDE", cchCount2=6) returned 2 [0109.915] free (_Block=0x33111a8) [0109.915] lstrlenW (lpString="NQDPDE") returned 6 [0109.915] malloc (_Size=0xe) returned 0x33111a8 [0109.915] lstrlenW (lpString="NQDPDE") returned 6 [0109.915] lstrlenW (lpString="NQDPDE") returned 6 [0109.915] malloc (_Size=0xe) returned 0x33126c0 [0109.915] lstrlenW (lpString="NQDPDE") returned 6 [0109.915] malloc (_Size=0x4) returned 0x33126d8 [0109.915] malloc (_Size=0xc) returned 0x33126e8 [0109.915] ResolveDelayLoadedAPI () returned 0x7745b870 [0109.924] malloc (_Size=0x18) returned 0x3312700 [0109.924] malloc (_Size=0xc) returned 0x3312720 [0109.924] SysStringLen (param_1="IDENTIFY") returned 0x8 [0109.924] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0109.924] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0109.924] SysStringLen (param_1="IDENTIFY") returned 0x8 [0109.924] malloc (_Size=0x18) returned 0x3312738 [0109.924] malloc (_Size=0xc) returned 0x3312758 [0109.925] SysStringLen (param_1="IMPERSONATE") returned 0xb [0109.925] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0109.925] SysStringLen (param_1="IMPERSONATE") returned 0xb [0109.925] SysStringLen (param_1="IDENTIFY") returned 0x8 [0109.925] SysStringLen (param_1="IDENTIFY") returned 0x8 [0109.925] SysStringLen (param_1="IMPERSONATE") returned 0xb [0109.925] malloc (_Size=0x18) returned 0x3312770 [0109.925] malloc (_Size=0xc) returned 0x3312790 [0109.925] SysStringLen (param_1="DELEGATE") returned 0x8 [0109.925] SysStringLen (param_1="IDENTIFY") returned 0x8 [0109.925] SysStringLen (param_1="DELEGATE") returned 0x8 [0109.925] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0109.925] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0109.925] SysStringLen (param_1="DELEGATE") returned 0x8 [0109.925] malloc (_Size=0x18) returned 0x33127a8 [0109.925] malloc (_Size=0xc) returned 0x33127c8 [0109.925] malloc (_Size=0x18) returned 0x33127e0 [0109.925] malloc (_Size=0xc) returned 0x3312800 [0109.925] SysStringLen (param_1="NONE") returned 0x4 [0109.925] SysStringLen (param_1="DEFAULT") returned 0x7 [0109.925] SysStringLen (param_1="DEFAULT") returned 0x7 [0109.925] SysStringLen (param_1="NONE") returned 0x4 [0109.925] malloc (_Size=0x18) returned 0x3312818 [0109.925] malloc (_Size=0xc) returned 0x3312838 [0109.925] SysStringLen (param_1="CONNECT") returned 0x7 [0109.925] SysStringLen (param_1="DEFAULT") returned 0x7 [0109.925] malloc (_Size=0x18) returned 0x3312850 [0109.925] malloc (_Size=0xc) returned 0x33104a0 [0109.926] SysStringLen (param_1="CALL") returned 0x4 [0109.926] SysStringLen (param_1="DEFAULT") returned 0x7 [0109.926] SysStringLen (param_1="CALL") returned 0x4 [0109.926] SysStringLen (param_1="CONNECT") returned 0x7 [0109.926] malloc (_Size=0x18) returned 0x33104b8 [0109.926] malloc (_Size=0xc) returned 0x33104d8 [0109.926] SysStringLen (param_1="PKT") returned 0x3 [0109.926] SysStringLen (param_1="DEFAULT") returned 0x7 [0109.926] SysStringLen (param_1="PKT") returned 0x3 [0109.926] SysStringLen (param_1="NONE") returned 0x4 [0109.927] SysStringLen (param_1="NONE") returned 0x4 [0109.927] SysStringLen (param_1="PKT") returned 0x3 [0109.927] malloc (_Size=0x18) returned 0x33128d8 [0109.927] malloc (_Size=0xc) returned 0x3312c78 [0109.927] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0109.927] SysStringLen (param_1="DEFAULT") returned 0x7 [0109.927] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0109.927] SysStringLen (param_1="NONE") returned 0x4 [0109.927] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0109.927] SysStringLen (param_1="PKT") returned 0x3 [0109.927] SysStringLen (param_1="PKT") returned 0x3 [0109.927] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0109.927] malloc (_Size=0x18) returned 0x3312978 [0109.927] malloc (_Size=0xc) returned 0x3312c90 [0109.927] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0109.927] SysStringLen (param_1="DEFAULT") returned 0x7 [0109.927] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0109.927] SysStringLen (param_1="PKT") returned 0x3 [0109.927] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0109.927] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0109.927] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0109.927] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0109.927] malloc (_Size=0x18) returned 0x3312998 [0109.927] malloc (_Size=0x40) returned 0x33104f0 [0109.927] malloc (_Size=0x20a) returned 0x33194c8 [0109.927] GetSystemDirectoryW (in: lpBuffer=0x33194c8, uSize=0x105 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0109.927] free (_Block=0x33194c8) [0109.927] malloc (_Size=0xc) returned 0x3312ca8 [0109.927] malloc (_Size=0xc) returned 0x3310538 [0109.928] malloc (_Size=0xc) returned 0x3310550 [0109.928] SysStringLen (param_1="C:\\WINDOWS\\system32") returned 0x13 [0109.928] SysStringLen (param_1="\\wbem\\") returned 0x6 [0109.928] free (_Block=0x3312ca8) [0109.928] free (_Block=0x3310538) [0109.928] SysStringByteLen (bstr="C:\\WINDOWS\\system32\\wbem\\") returned 0x32 [0109.928] free (_Block=0x3310550) [0109.928] malloc (_Size=0xc) returned 0x33195b0 [0109.928] malloc (_Size=0xc) returned 0x3319580 [0109.928] malloc (_Size=0xc) returned 0x3319658 [0109.928] SysStringLen (param_1="C:\\WINDOWS\\system32\\wbem\\") returned 0x19 [0109.928] SysStringLen (param_1="XSL-Mappings.xml") returned 0x10 [0109.928] free (_Block=0x33195b0) [0109.928] free (_Block=0x3319580) [0109.928] GetCurrentThreadId () returned 0x118c [0109.928] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Wbem\\CIMOM", ulOptions=0x0, samDesired=0x1, phkResult=0x303f920 | out: phkResult=0x303f920*=0x1ac) returned 0x0 [0109.929] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging", lpReserved=0x0, lpType=0x0, lpData=0x303f92c, lpcbData=0x303f928*=0x400 | out: lpType=0x0, lpData=0x303f92c*=0x30, lpcbData=0x303f928*=0x4) returned 0x0 [0109.929] _wcsicmp (_String1="0", _String2="1") returned -1 [0109.929] _wcsicmp (_String1="0", _String2="2") returned -2 [0109.929] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x303f928*=0x4 | out: lpType=0x0, lpData=0x0, lpcbData=0x303f928*=0x42) returned 0x0 [0109.929] malloc (_Size=0x86) returned 0x33196d0 [0109.929] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x33196d0, lpcbData=0x303f928*=0x42 | out: lpType=0x0, lpData=0x33196d0*=0x25, lpcbData=0x303f928*=0x42) returned 0x0 [0109.929] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0109.929] malloc (_Size=0x42) returned 0x3310538 [0109.929] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0109.929] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Log File Max Size", lpReserved=0x0, lpType=0x0, lpData=0x303f92c, lpcbData=0x303f928*=0x400 | out: lpType=0x0, lpData=0x303f92c*=0x36, lpcbData=0x303f928*=0xc) returned 0x0 [0109.929] _wtol (_String="65536") returned 65536 [0109.929] free (_Block=0x33196d0) [0109.929] RegCloseKey (hKey=0x0) returned 0x6 [0109.929] CoCreateInstance (in: rclsid=0xc46ad4*(Data1=0xf6d90f12, Data2=0x9c73, Data3=0x11d3, Data4=([0]=0xb3, [1]=0x2e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0xb, [7]=0xb4)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xc46ae4*(Data1=0x2933bf95, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppv=0x303fdbc | out: ppv=0x303fdbc*=0x32e45a8) returned 0x0 [0109.945] FreeThreadedDOMDocument:IXMLDOMDocument:Load (in: This=0x32e45a8, xmlSource=0x303fd40*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\WINDOWS\\system32\\wbem\\XSL-Mappings.xml", varVal2=0x0), isSuccessful=0x303fda8 | out: isSuccessful=0x303fda8*=0xffff) returned 0x0 [0110.103] FreeThreadedDOMDocument:IXMLDOMDocument:get_documentElement (in: This=0x32e45a8, DOMElement=0x303fdb8 | out: DOMElement=0x303fdb8) returned 0x0 [0110.103] malloc (_Size=0xc) returned 0x3319520 [0110.104] free (_Block=0x3319520) [0110.104] malloc (_Size=0xc) returned 0x3319598 [0110.104] free (_Block=0x3319598) [0110.105] malloc (_Size=0xc) returned 0x33195b0 [0110.105] malloc (_Size=0xc) returned 0x33196a0 [0110.105] malloc (_Size=0x18) returned 0x3312a98 [0110.105] malloc (_Size=0xc) returned 0x33195c8 [0110.105] free (_Block=0x33195c8) [0110.105] malloc (_Size=0xc) returned 0x33195c8 [0110.105] malloc (_Size=0xc) returned 0x33195f8 [0110.106] SysStringLen (param_1="VALUE") returned 0x5 [0110.106] SysStringLen (param_1="TABLE") returned 0x5 [0110.106] SysStringLen (param_1="TABLE") returned 0x5 [0110.106] SysStringLen (param_1="VALUE") returned 0x5 [0110.106] malloc (_Size=0x18) returned 0x3312ab8 [0110.106] malloc (_Size=0xc) returned 0x3319508 [0110.106] free (_Block=0x3319508) [0110.106] malloc (_Size=0xc) returned 0x3319640 [0110.106] malloc (_Size=0xc) returned 0x3319538 [0110.106] SysStringLen (param_1="LIST") returned 0x4 [0110.106] SysStringLen (param_1="TABLE") returned 0x5 [0110.107] malloc (_Size=0x18) returned 0x3312b98 [0110.107] malloc (_Size=0xc) returned 0x33194f0 [0110.107] free (_Block=0x33194f0) [0110.107] malloc (_Size=0xc) returned 0x3319598 [0110.107] malloc (_Size=0xc) returned 0x3319568 [0110.107] SysStringLen (param_1="RAWXML") returned 0x6 [0110.107] SysStringLen (param_1="TABLE") returned 0x5 [0110.107] SysStringLen (param_1="RAWXML") returned 0x6 [0110.107] SysStringLen (param_1="LIST") returned 0x4 [0110.107] SysStringLen (param_1="LIST") returned 0x4 [0110.107] SysStringLen (param_1="RAWXML") returned 0x6 [0110.107] malloc (_Size=0x18) returned 0x33128b8 [0110.108] malloc (_Size=0xc) returned 0x3319580 [0110.108] free (_Block=0x3319580) [0110.108] malloc (_Size=0xc) returned 0x3319610 [0110.108] malloc (_Size=0xc) returned 0x3319670 [0110.108] SysStringLen (param_1="HTABLE") returned 0x6 [0110.108] SysStringLen (param_1="TABLE") returned 0x5 [0110.108] SysStringLen (param_1="HTABLE") returned 0x6 [0110.108] SysStringLen (param_1="LIST") returned 0x4 [0110.108] malloc (_Size=0x18) returned 0x3312bf8 [0110.109] malloc (_Size=0xc) returned 0x3319520 [0110.109] free (_Block=0x3319520) [0110.109] malloc (_Size=0xc) returned 0x3319628 [0110.109] malloc (_Size=0xc) returned 0x3319520 [0110.109] SysStringLen (param_1="HFORM") returned 0x5 [0110.109] SysStringLen (param_1="TABLE") returned 0x5 [0110.109] SysStringLen (param_1="HFORM") returned 0x5 [0110.109] SysStringLen (param_1="LIST") returned 0x4 [0110.109] SysStringLen (param_1="HFORM") returned 0x5 [0110.109] SysStringLen (param_1="HTABLE") returned 0x6 [0110.109] malloc (_Size=0x18) returned 0x3312ad8 [0110.110] malloc (_Size=0xc) returned 0x33196b8 [0110.110] free (_Block=0x33196b8) [0110.110] malloc (_Size=0xc) returned 0x33194f0 [0110.110] malloc (_Size=0xc) returned 0x33196b8 [0110.110] SysStringLen (param_1="XML") returned 0x3 [0110.110] SysStringLen (param_1="TABLE") returned 0x5 [0110.110] SysStringLen (param_1="XML") returned 0x3 [0110.110] SysStringLen (param_1="VALUE") returned 0x5 [0110.110] SysStringLen (param_1="VALUE") returned 0x5 [0110.110] SysStringLen (param_1="XML") returned 0x3 [0110.110] malloc (_Size=0x18) returned 0x33129d8 [0110.111] malloc (_Size=0xc) returned 0x3319688 [0110.111] free (_Block=0x3319688) [0110.111] malloc (_Size=0xc) returned 0x33195e0 [0110.111] malloc (_Size=0xc) returned 0x3319508 [0110.111] SysStringLen (param_1="MOF") returned 0x3 [0110.111] SysStringLen (param_1="TABLE") returned 0x5 [0110.111] SysStringLen (param_1="MOF") returned 0x3 [0110.111] SysStringLen (param_1="LIST") returned 0x4 [0110.111] SysStringLen (param_1="MOF") returned 0x3 [0110.111] SysStringLen (param_1="RAWXML") returned 0x6 [0110.111] SysStringLen (param_1="LIST") returned 0x4 [0110.111] SysStringLen (param_1="MOF") returned 0x3 [0110.111] malloc (_Size=0x18) returned 0x3312bb8 [0110.112] malloc (_Size=0xc) returned 0x3319580 [0110.112] free (_Block=0x3319580) [0110.112] malloc (_Size=0xc) returned 0x3319550 [0110.112] malloc (_Size=0xc) returned 0x3319580 [0110.112] SysStringLen (param_1="CSV") returned 0x3 [0110.112] SysStringLen (param_1="TABLE") returned 0x5 [0110.112] SysStringLen (param_1="CSV") returned 0x3 [0110.112] SysStringLen (param_1="LIST") returned 0x4 [0110.112] SysStringLen (param_1="CSV") returned 0x3 [0110.112] SysStringLen (param_1="HTABLE") returned 0x6 [0110.112] SysStringLen (param_1="CSV") returned 0x3 [0110.112] SysStringLen (param_1="HFORM") returned 0x5 [0110.113] malloc (_Size=0x18) returned 0x3312b58 [0110.113] malloc (_Size=0xc) returned 0x3319688 [0110.113] free (_Block=0x3319688) [0110.113] malloc (_Size=0xc) returned 0x3319688 [0110.113] malloc (_Size=0xc) returned 0x331ac68 [0110.113] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.113] SysStringLen (param_1="TABLE") returned 0x5 [0110.113] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.113] SysStringLen (param_1="VALUE") returned 0x5 [0110.113] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.114] SysStringLen (param_1="XML") returned 0x3 [0110.114] SysStringLen (param_1="XML") returned 0x3 [0110.114] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.114] malloc (_Size=0x18) returned 0x33129b8 [0110.114] malloc (_Size=0xc) returned 0x331ac80 [0110.114] free (_Block=0x331ac80) [0110.114] malloc (_Size=0xc) returned 0x331ac98 [0110.114] malloc (_Size=0xc) returned 0x331ac08 [0110.114] SysStringLen (param_1="texttablewsys") returned 0xd [0110.114] SysStringLen (param_1="TABLE") returned 0x5 [0110.114] SysStringLen (param_1="texttablewsys") returned 0xd [0110.114] SysStringLen (param_1="XML") returned 0x3 [0110.114] SysStringLen (param_1="texttablewsys") returned 0xd [0110.115] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.115] SysStringLen (param_1="XML") returned 0x3 [0110.115] SysStringLen (param_1="texttablewsys") returned 0xd [0110.115] malloc (_Size=0x18) returned 0x3312a38 [0110.115] malloc (_Size=0xc) returned 0x331ac20 [0110.115] free (_Block=0x331ac20) [0110.115] malloc (_Size=0xc) returned 0x331acb0 [0110.115] malloc (_Size=0xc) returned 0x331ac20 [0110.115] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0110.115] SysStringLen (param_1="TABLE") returned 0x5 [0110.115] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0110.115] SysStringLen (param_1="XML") returned 0x3 [0110.115] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0110.115] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.115] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.115] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0110.115] malloc (_Size=0x18) returned 0x33129f8 [0110.116] malloc (_Size=0xc) returned 0x331abf0 [0110.116] free (_Block=0x331abf0) [0110.116] malloc (_Size=0xc) returned 0x331abf0 [0110.116] malloc (_Size=0xc) returned 0x331ac38 [0110.116] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0110.116] SysStringLen (param_1="TABLE") returned 0x5 [0110.116] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0110.116] SysStringLen (param_1="XML") returned 0x3 [0110.116] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0110.116] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.116] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0110.116] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0110.116] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.116] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0110.116] malloc (_Size=0x18) returned 0x3312898 [0110.117] malloc (_Size=0xc) returned 0x331ac80 [0110.117] free (_Block=0x331ac80) [0110.117] malloc (_Size=0xc) returned 0x331ac80 [0110.117] malloc (_Size=0xc) returned 0x331ac50 [0110.117] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0110.117] SysStringLen (param_1="TABLE") returned 0x5 [0110.117] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0110.117] SysStringLen (param_1="XML") returned 0x3 [0110.117] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0110.117] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.117] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0110.117] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0110.117] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0110.117] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0110.117] malloc (_Size=0x18) returned 0x3312af8 [0110.118] malloc (_Size=0xc) returned 0x331ab18 [0110.118] free (_Block=0x331ab18) [0110.118] malloc (_Size=0xc) returned 0x331aa88 [0110.118] malloc (_Size=0xc) returned 0x331aab8 [0110.118] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0110.118] SysStringLen (param_1="TABLE") returned 0x5 [0110.118] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0110.118] SysStringLen (param_1="XML") returned 0x3 [0110.118] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0110.118] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.118] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0110.118] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0110.118] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0110.118] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0110.118] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0110.118] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0110.118] malloc (_Size=0x18) returned 0x3312b18 [0110.119] malloc (_Size=0xc) returned 0x331a920 [0110.119] free (_Block=0x331a920) [0110.119] malloc (_Size=0xc) returned 0x331ab18 [0110.119] malloc (_Size=0xc) returned 0x331aa70 [0110.119] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0110.119] SysStringLen (param_1="TABLE") returned 0x5 [0110.119] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0110.119] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.119] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0110.119] SysStringLen (param_1="XML") returned 0x3 [0110.119] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0110.119] SysStringLen (param_1="texttablewsys") returned 0xd [0110.119] SysStringLen (param_1="XML") returned 0x3 [0110.119] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0110.119] malloc (_Size=0x18) returned 0x3312918 [0110.120] malloc (_Size=0xc) returned 0x331a938 [0110.120] free (_Block=0x331a938) [0110.120] malloc (_Size=0xc) returned 0x331a938 [0110.120] malloc (_Size=0xc) returned 0x331a9b0 [0110.120] SysStringLen (param_1="htable-sortby") returned 0xd [0110.120] SysStringLen (param_1="TABLE") returned 0x5 [0110.120] SysStringLen (param_1="htable-sortby") returned 0xd [0110.120] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.120] SysStringLen (param_1="htable-sortby") returned 0xd [0110.120] SysStringLen (param_1="XML") returned 0x3 [0110.120] SysStringLen (param_1="htable-sortby") returned 0xd [0110.120] SysStringLen (param_1="texttablewsys") returned 0xd [0110.120] SysStringLen (param_1="htable-sortby") returned 0xd [0110.120] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0110.120] SysStringLen (param_1="XML") returned 0x3 [0110.120] SysStringLen (param_1="htable-sortby") returned 0xd [0110.120] malloc (_Size=0x18) returned 0x3312b78 [0110.121] malloc (_Size=0xc) returned 0x331aa10 [0110.121] free (_Block=0x331aa10) [0110.121] malloc (_Size=0xc) returned 0x331a968 [0110.121] malloc (_Size=0xc) returned 0x331a9f8 [0110.121] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0110.121] SysStringLen (param_1="TABLE") returned 0x5 [0110.121] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0110.121] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.121] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0110.121] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0110.121] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0110.121] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0110.121] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.121] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0110.121] malloc (_Size=0x18) returned 0x3312a58 [0110.122] malloc (_Size=0xc) returned 0x331ab30 [0110.122] free (_Block=0x331ab30) [0110.122] malloc (_Size=0xc) returned 0x331ab90 [0110.122] malloc (_Size=0xc) returned 0x331aaa0 [0110.122] SysStringLen (param_1="wmiclimofformat") returned 0xf [0110.122] SysStringLen (param_1="TABLE") returned 0x5 [0110.122] SysStringLen (param_1="wmiclimofformat") returned 0xf [0110.122] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.122] SysStringLen (param_1="wmiclimofformat") returned 0xf [0110.122] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0110.122] SysStringLen (param_1="wmiclimofformat") returned 0xf [0110.122] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0110.122] SysStringLen (param_1="wmiclimofformat") returned 0xf [0110.122] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0110.122] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.122] SysStringLen (param_1="wmiclimofformat") returned 0xf [0110.122] malloc (_Size=0x18) returned 0x3312c18 [0110.122] malloc (_Size=0xc) returned 0x331ab30 [0110.123] free (_Block=0x331ab30) [0110.123] malloc (_Size=0xc) returned 0x331a9e0 [0110.123] malloc (_Size=0xc) returned 0x331aad0 [0110.123] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0110.123] SysStringLen (param_1="TABLE") returned 0x5 [0110.123] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0110.123] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.123] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0110.123] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0110.123] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0110.123] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0110.123] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0110.123] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0110.123] malloc (_Size=0x18) returned 0x3312bd8 [0110.123] malloc (_Size=0xc) returned 0x331aa10 [0110.123] free (_Block=0x331aa10) [0110.124] malloc (_Size=0xc) returned 0x331aa28 [0110.124] malloc (_Size=0xc) returned 0x331aae8 [0110.124] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0110.124] SysStringLen (param_1="TABLE") returned 0x5 [0110.124] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0110.124] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0110.124] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0110.124] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0110.124] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0110.124] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0110.124] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0110.124] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0110.124] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0110.124] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0110.124] malloc (_Size=0x18) returned 0x3312b38 [0110.124] FreeThreadedDOMDocument:IUnknown:Release (This=0x32e45a8) returned 0x0 [0110.124] free (_Block=0x3319658) [0110.124] GetCommandLineW () returned="wmic.exe SHADOWCOPY /nointeractive" [0110.124] malloc (_Size=0x50) returned 0x331acc8 [0110.124] memcpy_s (in: _Destination=0x331acc8, _DestinationSize=0x4e, _Source=0x3331aa8, _SourceSize=0x44 | out: _Destination=0x331acc8) returned 0x0 [0110.125] malloc (_Size=0xc) returned 0x331ab00 [0110.125] malloc (_Size=0xc) returned 0x331a980 [0110.125] malloc (_Size=0xc) returned 0x331a9c8 [0110.125] malloc (_Size=0xc) returned 0x331aba8 [0110.125] malloc (_Size=0x80) returned 0x331ad20 [0110.125] GetLocalTime (in: lpSystemTime=0x303fd6c | out: lpSystemTime=0x303fd6c*(wYear=0x7e4, wMonth=0x9, wDayOfWeek=0x2, wDay=0xf, wHour=0x1, wMinute=0x14, wSecond=0x2f, wMilliseconds=0x181)) [0110.125] _vsnwprintf (in: _Buffer=0x331ad20, _BufferCount=0x3f, _Format="%.2d-%.2d-%.4dT%.2d:%.2d:%.2d", _ArgList=0x303fd4c | out: _Buffer="09-15-2020T01:20:47") returned 19 [0110.125] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0110.125] malloc (_Size=0x36) returned 0x331ada8 [0110.125] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0110.125] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0110.125] malloc (_Size=0x36) returned 0x331ade8 [0110.125] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0110.125] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0110.125] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0110.125] malloc (_Size=0x16) returned 0x33128f8 [0110.125] lstrlenW (lpString="SHADOWCOPY") returned 10 [0110.125] _wcsicmp (_String1="SHADOWCOPY", _String2="\"NULL\"") returned 81 [0110.125] malloc (_Size=0x16) returned 0x3312c38 [0110.125] malloc (_Size=0x4) returned 0x3310588 [0110.125] free (_Block=0x0) [0110.125] free (_Block=0x33128f8) [0110.125] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0110.125] malloc (_Size=0x4) returned 0x3310598 [0110.125] lstrlenW (lpString="/") returned 1 [0110.125] malloc (_Size=0x4) returned 0x3312ca8 [0110.125] malloc (_Size=0x8) returned 0x3312cb8 [0110.125] memmove_s (in: _Destination=0x3312cb8, _DestinationSize=0x4, _Source=0x3310588, _SourceSize=0x4 | out: _Destination=0x3312cb8) returned 0x0 [0110.126] free (_Block=0x3310588) [0110.126] free (_Block=0x0) [0110.126] free (_Block=0x3310598) [0110.126] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0110.126] malloc (_Size=0x1c) returned 0x331ae28 [0110.126] lstrlenW (lpString="nointeractive") returned 13 [0110.126] _wcsicmp (_String1="nointeractive", _String2="\"NULL\"") returned 76 [0110.126] malloc (_Size=0x1c) returned 0x331ae50 [0110.126] malloc (_Size=0xc) returned 0x331a908 [0110.126] memmove_s (in: _Destination=0x331a908, _DestinationSize=0x8, _Source=0x3312cb8, _SourceSize=0x8 | out: _Destination=0x331a908) returned 0x0 [0110.126] free (_Block=0x3312cb8) [0110.126] free (_Block=0x0) [0110.126] free (_Block=0x331ae28) [0110.126] malloc (_Size=0xc) returned 0x331a950 [0110.126] lstrlenW (lpString="QUIT") returned 4 [0110.126] lstrlenW (lpString="SHADOWCOPY") returned 10 [0110.126] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="QUIT", cchCount2=4) returned 3 [0110.126] lstrlenW (lpString="EXIT") returned 4 [0110.126] lstrlenW (lpString="SHADOWCOPY") returned 10 [0110.126] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="EXIT", cchCount2=4) returned 3 [0110.126] free (_Block=0x331a950) [0110.126] WbemLocator:IUnknown:AddRef (This=0x3332dd0) returned 0x2 [0110.126] malloc (_Size=0xc) returned 0x331ab30 [0110.126] lstrlenW (lpString="/") returned 1 [0110.126] lstrlenW (lpString="SHADOWCOPY") returned 10 [0110.126] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="/", cchCount2=1) returned 3 [0110.126] lstrlenW (lpString="-") returned 1 [0110.126] lstrlenW (lpString="SHADOWCOPY") returned 10 [0110.126] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="-", cchCount2=1) returned 3 [0110.126] lstrlenW (lpString="CLASS") returned 5 [0110.126] lstrlenW (lpString="SHADOWCOPY") returned 10 [0110.126] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="CLASS", cchCount2=5) returned 3 [0110.126] lstrlenW (lpString="PATH") returned 4 [0110.126] lstrlenW (lpString="SHADOWCOPY") returned 10 [0110.127] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="PATH", cchCount2=4) returned 3 [0110.127] lstrlenW (lpString="CONTEXT") returned 7 [0110.127] lstrlenW (lpString="SHADOWCOPY") returned 10 [0110.127] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="CONTEXT", cchCount2=7) returned 3 [0110.127] lstrlenW (lpString="SHADOWCOPY") returned 10 [0110.127] malloc (_Size=0x16) returned 0x3312a78 [0110.127] lstrlenW (lpString="SHADOWCOPY") returned 10 [0110.127] GetCurrentThreadId () returned 0x118c [0110.127] ??0CHString@@QAE@XZ () returned 0x303fcc4 [0110.127] malloc (_Size=0xc) returned 0x331ab60 [0110.127] malloc (_Size=0xc) returned 0x331ab48 [0110.127] WbemLocator:IWbemLocator:ConnectServer (in: This=0x3332dd0, strNetworkResource="root\\cli", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xc88540 | out: ppNamespace=0xc88540*=0x334aea0) returned 0x0 [0110.319] free (_Block=0x331ab48) [0110.319] free (_Block=0x331ab60) [0110.319] CoSetProxyBlanket (pProxy=0x334aea0, dwAuthnSvc=0xffffffff, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x0) returned 0x0 [0110.319] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0110.319] GetCurrentThreadId () returned 0x118c [0110.319] ??0CHString@@QAE@XZ () returned 0x303fc68 [0110.319] malloc (_Size=0xc) returned 0x331ab48 [0110.319] malloc (_Size=0xc) returned 0x331ab60 [0110.319] malloc (_Size=0xc) returned 0x331ab78 [0110.319] malloc (_Size=0xc) returned 0x331a998 [0110.319] SysStringLen (param_1="root\\cli") returned 0x8 [0110.319] SysStringLen (param_1="\\") returned 0x1 [0110.319] malloc (_Size=0xc) returned 0x331aa10 [0110.319] SysStringLen (param_1="root\\cli\\") returned 0x9 [0110.319] SysStringLen (param_1="ms_409") returned 0x6 [0110.319] free (_Block=0x331a998) [0110.319] free (_Block=0x331ab78) [0110.320] free (_Block=0x331ab60) [0110.320] free (_Block=0x331ab48) [0110.320] malloc (_Size=0xc) returned 0x331ab48 [0110.320] WbemLocator:IWbemLocator:ConnectServer (in: This=0x3332dd0, strNetworkResource="root\\cli\\ms_409", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xc88544 | out: ppNamespace=0xc88544*=0x3379458) returned 0x0 [0110.342] free (_Block=0x331ab48) [0110.342] free (_Block=0x331aa10) [0110.342] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0110.342] GetCurrentThreadId () returned 0x118c [0110.342] ??0CHString@@QAE@XZ () returned 0x303fcc4 [0110.342] malloc (_Size=0xc) returned 0x331a950 [0110.342] malloc (_Size=0xc) returned 0x331a920 [0110.342] malloc (_Size=0xc) returned 0x331aa10 [0110.342] lstrlenA (lpString="MSFT_CliAlias.FriendlyName='") returned 28 [0110.342] malloc (_Size=0x3a) returned 0x331b5e8 [0110.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xc414a8, cbMultiByte=-1, lpWideCharStr=0x331b5e8, cchWideChar=29 | out: lpWideCharStr="MSFT_CliAlias.FriendlyName='") returned 29 [0110.342] free (_Block=0x331b5e8) [0110.343] malloc (_Size=0xc) returned 0x331aa40 [0110.343] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='") returned 0x1c [0110.343] SysStringLen (param_1="SHADOWCOPY") returned 0xa [0110.343] malloc (_Size=0xc) returned 0x331aa58 [0110.343] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='SHADOWCOPY") returned 0x26 [0110.343] SysStringLen (param_1="'") returned 0x1 [0110.343] free (_Block=0x331aa40) [0110.343] free (_Block=0x331aa10) [0110.343] free (_Block=0x331a920) [0110.343] free (_Block=0x331a950) [0110.343] IWbemServices:GetObject (in: This=0x334aea0, strObjectPath="MSFT_CliAlias.FriendlyName='SHADOWCOPY'", lFlags=0, pCtx=0x0, ppObject=0x303fcc0*=0x0, ppCallResult=0x0 | out: ppObject=0x303fcc0*=0x3387860, ppCallResult=0x0) returned 0x0 [0110.368] malloc (_Size=0xc) returned 0x331a998 [0110.368] IWbemClassObject:Get (in: This=0x3387860, wszName="Target", lFlags=0, pVal=0x303fc98*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x303fc98*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Select * from Win32_ShadowCopy", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0110.369] free (_Block=0x331a998) [0110.369] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0110.369] malloc (_Size=0x3e) returned 0x331b5e8 [0110.369] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0110.369] malloc (_Size=0xc) returned 0x331aa10 [0110.369] IWbemClassObject:Get (in: This=0x3387860, wszName="PWhere", lFlags=0, pVal=0x303fc98*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x303fc98*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=" Where ID = '#'", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0110.369] free (_Block=0x331aa10) [0110.369] lstrlenW (lpString=" Where ID = '#'") returned 15 [0110.369] malloc (_Size=0x20) returned 0x331ae28 [0110.369] lstrlenW (lpString=" Where ID = '#'") returned 15 [0110.369] malloc (_Size=0xc) returned 0x331ab48 [0110.369] IWbemClassObject:Get (in: This=0x3387860, wszName="Connection", lFlags=0, pVal=0x303fc98*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x303fc98*(varType=0xd, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x33879f8, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0110.370] free (_Block=0x331ab48) [0110.370] IUnknown:QueryInterface (in: This=0x33879f8, riid=0xc46a04*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x303fcb4 | out: ppvObject=0x303fcb4*=0x33879f8) returned 0x0 [0110.370] GetCurrentThreadId () returned 0x118c [0110.370] ??0CHString@@QAE@XZ () returned 0x303fc30 [0110.370] malloc (_Size=0xc) returned 0x331ab48 [0110.370] IWbemClassObject:Get (in: This=0x33879f8, wszName="Namespace", lFlags=0, pVal=0x303fc18*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x303fc18*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ROOT\\CIMV2", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0110.370] free (_Block=0x331ab48) [0110.370] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0110.370] malloc (_Size=0x16) returned 0x3312c58 [0110.370] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0110.370] malloc (_Size=0xc) returned 0x331abc0 [0110.370] IWbemClassObject:Get (in: This=0x33879f8, wszName="Locale", lFlags=0, pVal=0x303fc18*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x33707ec, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x303fc18*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ms_409", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0110.370] free (_Block=0x331abc0) [0110.370] lstrlenW (lpString="ms_409") returned 6 [0110.370] malloc (_Size=0xe) returned 0x331a950 [0110.370] lstrlenW (lpString="ms_409") returned 6 [0110.371] malloc (_Size=0xc) returned 0x331ab48 [0110.371] IWbemClassObject:Get (in: This=0x33879f8, wszName="User", lFlags=0, pVal=0x303fc18*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x33707ec, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x303fc18*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0110.371] free (_Block=0x331ab48) [0110.371] malloc (_Size=0xc) returned 0x331abc0 [0110.371] IWbemClassObject:Get (in: This=0x33879f8, wszName="Password", lFlags=0, pVal=0x303fc18*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x303fc18*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0110.371] free (_Block=0x331abc0) [0110.371] malloc (_Size=0xc) returned 0x331a998 [0110.371] IWbemClassObject:Get (in: This=0x33879f8, wszName="Server", lFlags=0, pVal=0x303fc18*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x303fc18*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=".", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0110.371] free (_Block=0x331a998) [0110.371] lstrlenW (lpString=".") returned 1 [0110.371] malloc (_Size=0x4) returned 0x3312cb8 [0110.371] lstrlenW (lpString=".") returned 1 [0110.371] malloc (_Size=0xc) returned 0x331aa10 [0110.371] IWbemClassObject:Get (in: This=0x33879f8, wszName="Authority", lFlags=0, pVal=0x303fc18*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x33707ec, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x303fc18*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0110.371] free (_Block=0x331aa10) [0110.372] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0110.372] IUnknown:Release (This=0x33879f8) returned 0x1 [0110.372] GetCurrentThreadId () returned 0x118c [0110.372] ??0CHString@@QAE@XZ () returned 0x303fc24 [0110.372] malloc (_Size=0xc) returned 0x331ab48 [0110.372] IWbemClassObject:Get (in: This=0x3387860, wszName="__RELPATH", lFlags=0, pVal=0x303fc0c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x303fc0c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="MSFT_CliAlias.FriendlyName=\"ShadowCopy\"", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0110.372] free (_Block=0x331ab48) [0110.372] malloc (_Size=0xc) returned 0x331aa10 [0110.372] GetCurrentThreadId () returned 0x118c [0110.372] ??0CHString@@QAE@XZ () returned 0x303fba0 [0110.372] ??0CHString@@QAE@PBG@Z () returned 0x303fb94 [0110.372] ??0CHString@@QAE@ABV0@@Z () returned 0x303fb1c [0110.372] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0110.372] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x331b630 [0110.372] ?Find@CHString@@QBEHPBG@Z () returned 0x1b [0110.372] ?Left@CHString@@QBE?AV1@H@Z () returned 0x303fb14 [0110.372] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0x303fb18 [0110.372] ??YCHString@@QAEABV0@ABV0@@Z () returned 0x303fb94 [0110.373] ??1CHString@@QAE@XZ () returned 0x1 [0110.373] ??1CHString@@QAE@XZ () returned 0x1 [0110.373] ?Mid@CHString@@QBE?AV1@H@Z () returned 0x303fb10 [0110.373] ??4CHString@@QAEABV0@ABV0@@Z () returned 0x303fb1c [0110.373] ??1CHString@@QAE@XZ () returned 0x1 [0110.373] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x331b698 [0110.373] ?Find@CHString@@QBEHPBG@Z () returned 0xa [0110.373] ?Left@CHString@@QBE?AV1@H@Z () returned 0x303fb14 [0110.373] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0x303fb18 [0110.373] ??YCHString@@QAEABV0@ABV0@@Z () returned 0x303fb94 [0110.373] ??1CHString@@QAE@XZ () returned 0x1 [0110.373] ??1CHString@@QAE@XZ () returned 0x1 [0110.373] ?Mid@CHString@@QBE?AV1@H@Z () returned 0x303fb10 [0110.373] ??4CHString@@QAEABV0@ABV0@@Z () returned 0x303fb1c [0110.373] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0110.373] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x73fe65ec [0110.373] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0110.373] malloc (_Size=0xc) returned 0x331aa40 [0110.373] malloc (_Size=0xc) returned 0x331ab48 [0110.373] malloc (_Size=0xc) returned 0x331ab60 [0110.373] malloc (_Size=0xc) returned 0x331ab78 [0110.373] malloc (_Size=0xc) returned 0x331a8f0 [0110.373] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=") returned 0x3c [0110.373] SysStringLen (param_1="\"Description\",RelPath=\"") returned 0x17 [0110.374] malloc (_Size=0xc) returned 0x331abc0 [0110.374] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"") returned 0x53 [0110.374] SysStringLen (param_1="MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x29 [0110.374] malloc (_Size=0xc) returned 0x331abd8 [0110.374] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x7c [0110.374] SysStringLen (param_1="\"") returned 0x1 [0110.374] free (_Block=0x331abc0) [0110.374] free (_Block=0x331a8f0) [0110.374] free (_Block=0x331ab78) [0110.374] free (_Block=0x331ab60) [0110.374] free (_Block=0x331ab48) [0110.374] free (_Block=0x331aa40) [0110.374] IWbemServices:GetObject (in: This=0x3379458, strObjectPath="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"\"", lFlags=0, pCtx=0x0, ppObject=0x303fbb0*=0x0, ppCallResult=0x0 | out: ppObject=0x303fbb0*=0x3387f58, ppCallResult=0x0) returned 0x0 [0110.392] malloc (_Size=0xc) returned 0x331ab48 [0110.392] IWbemClassObject:Get (in: This=0x3387f58, wszName="Text", lFlags=0, pVal=0x303fb78*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x303fb78*(varType=0x2008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x337ae78*(cDims=0x1, fFeatures=0x180, cbElements=0x4, cLocks=0x0, pvData=0x336aa10, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0110.392] free (_Block=0x331ab48) [0110.392] SafeArrayGetLBound (in: psa=0x337ae78, nDim=0x1, plLbound=0x303fb8c | out: plLbound=0x303fb8c) returned 0x0 [0110.392] SafeArrayGetUBound (in: psa=0x337ae78, nDim=0x1, plUbound=0x303fb88 | out: plUbound=0x303fb88) returned 0x0 [0110.393] SafeArrayGetElement (in: psa=0x337ae78, rgIndices=0x303fba4, pv=0x303fb9c | out: pv=0x303fb9c) returned 0x0 [0110.393] malloc (_Size=0xc) returned 0x331abc0 [0110.393] malloc (_Size=0xc) returned 0x331a8f0 [0110.393] SysStringLen (param_1="Shadow copy management.") returned 0x17 [0110.393] free (_Block=0x331abc0) [0110.393] IUnknown:Release (This=0x3387f58) returned 0x0 [0110.393] free (_Block=0x331abd8) [0110.393] ??1CHString@@QAE@XZ () returned 0x1 [0110.393] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0110.393] free (_Block=0x331aa10) [0110.393] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0110.393] lstrlenW (lpString="Shadow copy management.") returned 23 [0110.393] malloc (_Size=0x30) returned 0x331b630 [0110.393] lstrlenW (lpString="Shadow copy management.") returned 23 [0110.393] free (_Block=0x331a8f0) [0110.393] IUnknown:Release (This=0x3387860) returned 0x0 [0110.393] free (_Block=0x331aa58) [0110.393] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0110.393] lstrlenW (lpString="PATH") returned 4 [0110.393] lstrlenW (lpString="/") returned 1 [0110.393] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="PATH", cchCount2=4) returned 1 [0110.393] lstrlenW (lpString="WHERE") returned 5 [0110.393] lstrlenW (lpString="/") returned 1 [0110.393] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="WHERE", cchCount2=5) returned 1 [0110.393] lstrlenW (lpString="(") returned 1 [0110.393] lstrlenW (lpString="/") returned 1 [0110.394] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="(", cchCount2=1) returned 3 [0110.394] lstrlenW (lpString="/") returned 1 [0110.394] lstrlenW (lpString="/") returned 1 [0110.394] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0110.394] lstrlenW (lpString="?") returned 1 [0110.394] lstrlenW (lpString="nointeractive") returned 13 [0110.394] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="nointeractive", cchCount1=13, lpString2="?", cchCount2=1) returned 3 [0110.394] free (_Block=0x331ab30) [0110.394] GetCurrentThreadId () returned 0x118c [0110.394] ??0CHString@@QAE@PBG@Z () returned 0x303fd60 [0110.394] ??YCHString@@QAEABV0@PBG@Z () returned 0x303fd60 [0110.394] malloc (_Size=0x800) returned 0x331b6f0 [0110.394] LoadStringW (in: hInstance=0x0, uID=0xac5c, lpBuffer=0x331b6f0, cchBufferMax=1024 | out: lpBuffer="Unexpected switch at this level.\r\n") returned 0x22 [0110.394] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="Unexpected switch at this level.\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0110.394] malloc (_Size=0x23) returned 0x331bef8 [0110.394] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="Unexpected switch at this level.\r\n", cchWideChar=-1, lpMultiByteStr=0x331bef8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Unexpected switch at this level.\r\n", lpUsedDefaultChar=0x0) returned 35 [0110.394] __iob_func () returned 0x776f2608 [0110.394] fprintf (in: _File=0x776f2648, _Format="%s" | out: _File=0x776f2648) returned 34 [0110.431] __iob_func () returned 0x776f2608 [0110.431] fflush (in: _File=0x776f2648 | out: _File=0x776f2648) returned 0 [0110.431] free (_Block=0x331bef8) [0110.431] free (_Block=0x331b6f0) [0110.431] ??1CHString@@QAE@XZ () returned 0x1 [0110.431] ??0CHString@@QAE@PBG@Z () returned 0x303fd68 [0110.431] ??YCHString@@QAEABV0@PBG@Z () returned 0x303fd68 [0110.431] GetCurrentThreadId () returned 0x118c [0110.431] GetLastError () returned 0x0 [0110.431] ??1CHString@@QAE@XZ () returned 0x1 [0110.431] free (_Block=0x331aba8) [0110.431] free (_Block=0x331a9c8) [0110.431] free (_Block=0x331a980) [0110.431] free (_Block=0x331ab00) [0110.431] free (_Block=0x331ada8) [0110.431] free (_Block=0x3312a78) [0110.431] free (_Block=0x331b630) [0110.431] free (_Block=0x331b5e8) [0110.431] free (_Block=0x331a950) [0110.431] free (_Block=0x3312c58) [0110.431] free (_Block=0x3312cb8) [0110.431] free (_Block=0x33104f0) [0110.432] free (_Block=0x331ae28) [0110.432] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0110.432] free (_Block=0x331ade8) [0110.432] free (_Block=0x3312c38) [0110.432] free (_Block=0x3312ca8) [0110.432] free (_Block=0x331ae50) [0110.432] free (_Block=0x3312598) [0110.432] free (_Block=0x33125e0) [0110.432] free (_Block=0x3312628) [0110.432] free (_Block=0x33111a8) [0110.432] free (_Block=0x33126c0) [0110.432] free (_Block=0x3312c90) [0110.432] free (_Block=0x3312998) [0110.432] free (_Block=0x3312c78) [0110.432] free (_Block=0x3312978) [0110.432] free (_Block=0x33104d8) [0110.432] free (_Block=0x33128d8) [0110.432] free (_Block=0x3312800) [0110.432] free (_Block=0x3312818) [0110.432] free (_Block=0x33127c8) [0110.432] free (_Block=0x33127e0) [0110.432] free (_Block=0x3312838) [0110.432] free (_Block=0x3312850) [0110.432] free (_Block=0x33104a0) [0110.432] free (_Block=0x33104b8) [0110.432] free (_Block=0x3312758) [0110.432] free (_Block=0x3312770) [0110.432] free (_Block=0x3312720) [0110.432] free (_Block=0x3312738) [0110.433] free (_Block=0x3312790) [0110.433] free (_Block=0x33127a8) [0110.433] free (_Block=0x33126e8) [0110.433] free (_Block=0x3312700) [0110.433] free (_Block=0x3312698) [0110.433] free (_Block=0x3312670) [0110.433] free (_Block=0x331ad20) [0110.433] WbemLocator:IUnknown:Release (This=0x3379458) returned 0x0 [0110.436] WbemLocator:IUnknown:Release (This=0x334aea0) returned 0x0 [0110.452] WbemLocator:IUnknown:Release (This=0x3332dd0) returned 0x1 [0110.452] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0110.452] WbemLocator:IUnknown:Release (This=0x3332dd0) returned 0x0 [0110.452] free (_Block=0x331a9e0) [0110.452] free (_Block=0x331aad0) [0110.452] free (_Block=0x3312bd8) [0110.452] free (_Block=0x331aa28) [0110.452] free (_Block=0x331aae8) [0110.452] free (_Block=0x3312b38) [0110.452] free (_Block=0x331ac80) [0110.452] free (_Block=0x331ac50) [0110.452] free (_Block=0x3312af8) [0110.452] free (_Block=0x331aa88) [0110.452] free (_Block=0x331aab8) [0110.452] free (_Block=0x3312b18) [0110.452] free (_Block=0x331acb0) [0110.452] free (_Block=0x331ac20) [0110.453] free (_Block=0x33129f8) [0110.453] free (_Block=0x331abf0) [0110.453] free (_Block=0x331ac38) [0110.453] free (_Block=0x3312898) [0110.453] free (_Block=0x331a968) [0110.453] free (_Block=0x331a9f8) [0110.453] free (_Block=0x3312a58) [0110.453] free (_Block=0x331ab90) [0110.453] free (_Block=0x331aaa0) [0110.453] free (_Block=0x3312c18) [0110.453] free (_Block=0x3319688) [0110.453] free (_Block=0x331ac68) [0110.453] free (_Block=0x33129b8) [0110.453] free (_Block=0x331ac98) [0110.453] free (_Block=0x331ac08) [0110.453] free (_Block=0x3312a38) [0110.453] free (_Block=0x331ab18) [0110.453] free (_Block=0x331aa70) [0110.453] free (_Block=0x3312918) [0110.453] free (_Block=0x331a938) [0110.454] free (_Block=0x331a9b0) [0110.454] free (_Block=0x3312b78) [0110.454] free (_Block=0x33194f0) [0110.454] free (_Block=0x33196b8) [0110.454] free (_Block=0x33129d8) [0110.454] free (_Block=0x33195c8) [0110.455] free (_Block=0x33195f8) [0110.455] free (_Block=0x3312ab8) [0110.455] free (_Block=0x33195b0) [0110.455] free (_Block=0x33196a0) [0110.455] free (_Block=0x3312a98) [0110.455] free (_Block=0x3319598) [0110.455] free (_Block=0x3319568) [0110.455] free (_Block=0x33128b8) [0110.455] free (_Block=0x33195e0) [0110.455] free (_Block=0x3319508) [0110.455] free (_Block=0x3312bb8) [0110.455] free (_Block=0x3319640) [0110.455] free (_Block=0x3319538) [0110.455] free (_Block=0x3312b98) [0110.455] free (_Block=0x3319610) [0110.455] free (_Block=0x3319670) [0110.455] free (_Block=0x3312bf8) [0110.455] free (_Block=0x3319628) [0110.455] free (_Block=0x3319520) [0110.455] free (_Block=0x3312ad8) [0110.455] free (_Block=0x3319550) [0110.455] free (_Block=0x3319580) [0110.455] free (_Block=0x3312b58) [0110.456] CoUninitialize () [0110.493] exit (_Code=44124) [0110.494] free (_Block=0x331acc8) [0110.494] free (_Block=0x3310ff8) [0110.494] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0110.494] free (_Block=0x3310538) [0110.494] free (_Block=0x33126d8) [0110.494] free (_Block=0x3310fd8) [0110.494] free (_Block=0x3310fb8) [0110.494] free (_Block=0x3310f88) [0110.494] free (_Block=0x3310f68) [0110.494] free (_Block=0x3310f38) [0110.494] free (_Block=0x3310ef8) [0110.494] free (_Block=0x3310ed8) [0110.494] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0110.494] free (_Block=0x331a908) Thread: id = 161 os_tid = 0x1384 Thread: id = 162 os_tid = 0x1360 Thread: id = 163 os_tid = 0x11d0 Thread: id = 164 os_tid = 0x135c Process: id = "16" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x12ac4000" os_pid = "0x13d4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "15" os_parent_pid = "0x13bc" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 158 os_tid = 0x13b8 Thread: id = 159 os_tid = 0x1190 Thread: id = 160 os_tid = 0x13dc Process: id = "17" image_name = "vssadmin.exe" filename = "c:\\windows\\syswow64\\vssadmin.exe" page_root = "0x19ce1000" os_pid = "0x1344" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x11cc" cmd_line = "vssadmin.exe Delete Shadows /All /Quiet" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 165 os_tid = 0x134c Thread: id = 169 os_tid = 0x11a8 Thread: id = 170 os_tid = 0x11b4 Thread: id = 171 os_tid = 0x11ac Thread: id = 172 os_tid = 0x11b0 Process: id = "18" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1ea5d000" os_pid = "0xbf8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "17" os_parent_pid = "0x1344" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 166 os_tid = 0x1254 Thread: id = 167 os_tid = 0x11bc Thread: id = 168 os_tid = 0x4b0 Process: id = "19" image_name = "wmic.exe" filename = "c:\\windows\\syswow64\\wbem\\wmic.exe" page_root = "0x8964000" os_pid = "0x11a4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x11cc" cmd_line = "wmic.exe SHADOWCOPY /nointeractive" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 173 os_tid = 0x1170 [0112.523] GetModuleHandleA (lpModuleName=0x0) returned 0xc40000 [0112.523] __set_app_type (_Type=0x1) [0112.523] __p__fmode () returned 0x776f3c14 [0112.523] __p__commode () returned 0x776f49ec [0112.523] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xc79af0) returned 0x0 [0112.524] __wgetmainargs (in: _Argc=0xc881a8, _Argv=0xc881ac, _Env=0xc881b0, _DoWildCard=0, _StartInfo=0xc881bc | out: _Argc=0xc881a8, _Argv=0xc881ac, _Env=0xc881b0) returned 0 [0112.524] ??0CHString@@QAE@XZ () returned 0xc885ec [0112.539] malloc (_Size=0x18) returned 0x780ed8 [0112.539] malloc (_Size=0x38) returned 0x780ef8 [0112.539] malloc (_Size=0x28) returned 0x780f38 [0112.539] malloc (_Size=0x18) returned 0x780f68 [0112.539] malloc (_Size=0x24) returned 0x780f88 [0112.539] malloc (_Size=0x18) returned 0x780fb8 [0112.539] malloc (_Size=0x18) returned 0x780fd8 [0112.539] ??0CHString@@QAE@XZ () returned 0xc888fc [0112.539] malloc (_Size=0x18) returned 0x780ff8 [0112.539] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0112.539] SetConsoleCtrlHandler (HandlerRoutine=0xc73cc0, Add=1) returned 1 [0112.539] _onexit (_Func=0xc7f370) returned 0xc7f370 [0112.540] _onexit (_Func=0xc7f380) returned 0xc7f380 [0112.540] _onexit (_Func=0xc7f390) returned 0xc7f390 [0112.540] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0112.540] ResolveDelayLoadedAPI () returned 0x74a22590 [0112.540] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0112.544] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0112.558] CoCreateInstance (in: rclsid=0xc46a74*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xc46a84*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0xc88510 | out: ppv=0xc88510*=0x902dd0) returned 0x0 [0112.596] GetCurrentProcess () returned 0xffffffff [0112.596] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x63f64c | out: TokenHandle=0x63f64c*=0x1a0) returned 1 [0112.596] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x63f648 | out: TokenInformation=0x0, ReturnLength=0x63f648) returned 0 [0112.596] malloc (_Size=0x118) returned 0x782598 [0112.596] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0x782598, TokenInformationLength=0x118, ReturnLength=0x63f648 | out: TokenInformation=0x782598, ReturnLength=0x63f648) returned 1 [0112.596] AdjustTokenPrivileges (in: TokenHandle=0x1a0, DisableAllPrivileges=0, NewState=0x782598*(PrivilegesCount=0x17, Privileges=((Luid.LowPart=0x5, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x8, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x9, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xa, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xb, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xc, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xd, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xe, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xf, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x11, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x12, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x13, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x16, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x17, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x18, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x19, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1c, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1d, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x1e, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x21, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x22, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x23, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0112.596] free (_Block=0x782598) [0112.596] CloseHandle (hObject=0x1a0) returned 1 [0112.596] malloc (_Size=0x40) returned 0x782598 [0112.596] malloc (_Size=0x40) returned 0x7825e0 [0112.597] malloc (_Size=0x40) returned 0x782628 [0112.597] SetThreadUILanguage (LangId=0x0) returned 0x5e0409 [0112.608] _vsnwprintf (in: _Buffer=0x782628, _BufferCount=0x1f, _Format="ms_%x", _ArgList=0x63f5d4 | out: _Buffer="ms_409") returned 6 [0112.609] malloc (_Size=0x20) returned 0x782670 [0112.609] GetComputerNameW (in: lpBuffer=0x782670, nSize=0x63f638 | out: lpBuffer="NQDPDE", nSize=0x63f638) returned 1 [0112.609] lstrlenW (lpString="NQDPDE") returned 6 [0112.609] malloc (_Size=0xe) returned 0x7811a8 [0112.609] lstrlenW (lpString="NQDPDE") returned 6 [0112.609] ResolveDelayLoadedAPI () returned 0x7444db00 [0112.609] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x0, nSize=0x63f64c | out: lpNameBuffer=0x0, nSize=0x63f64c) returned 0x5e0000 [0112.610] GetLastError () returned 0xea [0112.610] malloc (_Size=0x1e) returned 0x782698 [0112.611] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x782698, nSize=0x63f64c | out: lpNameBuffer="NQDPDE\\FD1HVy", nSize=0x63f64c) returned 0x1 [0112.611] lstrlenW (lpString="") returned 0 [0112.611] lstrlenW (lpString="NQDPDE") returned 6 [0112.611] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="", cchCount2=0) returned 3 [0112.612] lstrlenW (lpString=".") returned 1 [0112.612] lstrlenW (lpString="NQDPDE") returned 6 [0112.612] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2=".", cchCount2=1) returned 3 [0112.612] lstrlenW (lpString="LOCALHOST") returned 9 [0112.612] lstrlenW (lpString="NQDPDE") returned 6 [0112.612] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="LOCALHOST", cchCount2=9) returned 3 [0112.612] lstrlenW (lpString="NQDPDE") returned 6 [0112.613] lstrlenW (lpString="NQDPDE") returned 6 [0112.613] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="NQDPDE", cchCount2=6) returned 2 [0112.613] free (_Block=0x7811a8) [0112.613] lstrlenW (lpString="NQDPDE") returned 6 [0112.613] malloc (_Size=0xe) returned 0x7811a8 [0112.613] lstrlenW (lpString="NQDPDE") returned 6 [0112.613] lstrlenW (lpString="NQDPDE") returned 6 [0112.613] malloc (_Size=0xe) returned 0x7826c0 [0112.613] lstrlenW (lpString="NQDPDE") returned 6 [0112.613] malloc (_Size=0x4) returned 0x7826d8 [0112.613] malloc (_Size=0xc) returned 0x7826e8 [0112.613] ResolveDelayLoadedAPI () returned 0x7745b870 [0112.634] malloc (_Size=0x18) returned 0x782700 [0112.634] malloc (_Size=0xc) returned 0x782720 [0112.634] SysStringLen (param_1="IDENTIFY") returned 0x8 [0112.634] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0112.634] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0112.634] SysStringLen (param_1="IDENTIFY") returned 0x8 [0112.634] malloc (_Size=0x18) returned 0x782738 [0112.634] malloc (_Size=0xc) returned 0x782758 [0112.634] SysStringLen (param_1="IMPERSONATE") returned 0xb [0112.634] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0112.634] SysStringLen (param_1="IMPERSONATE") returned 0xb [0112.634] SysStringLen (param_1="IDENTIFY") returned 0x8 [0112.634] SysStringLen (param_1="IDENTIFY") returned 0x8 [0112.634] SysStringLen (param_1="IMPERSONATE") returned 0xb [0112.634] malloc (_Size=0x18) returned 0x782770 [0112.634] malloc (_Size=0xc) returned 0x782790 [0112.634] SysStringLen (param_1="DELEGATE") returned 0x8 [0112.634] SysStringLen (param_1="IDENTIFY") returned 0x8 [0112.634] SysStringLen (param_1="DELEGATE") returned 0x8 [0112.634] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0112.634] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0112.634] SysStringLen (param_1="DELEGATE") returned 0x8 [0112.634] malloc (_Size=0x18) returned 0x7827a8 [0112.634] malloc (_Size=0xc) returned 0x7827c8 [0112.634] malloc (_Size=0x18) returned 0x7827e0 [0112.634] malloc (_Size=0xc) returned 0x782800 [0112.634] SysStringLen (param_1="NONE") returned 0x4 [0112.634] SysStringLen (param_1="DEFAULT") returned 0x7 [0112.634] SysStringLen (param_1="DEFAULT") returned 0x7 [0112.634] SysStringLen (param_1="NONE") returned 0x4 [0112.634] malloc (_Size=0x18) returned 0x782818 [0112.635] malloc (_Size=0xc) returned 0x782838 [0112.635] SysStringLen (param_1="CONNECT") returned 0x7 [0112.635] SysStringLen (param_1="DEFAULT") returned 0x7 [0112.635] malloc (_Size=0x18) returned 0x782850 [0112.635] malloc (_Size=0xc) returned 0x7804a0 [0112.635] SysStringLen (param_1="CALL") returned 0x4 [0112.635] SysStringLen (param_1="DEFAULT") returned 0x7 [0112.635] SysStringLen (param_1="CALL") returned 0x4 [0112.635] SysStringLen (param_1="CONNECT") returned 0x7 [0112.635] malloc (_Size=0x18) returned 0x7804b8 [0112.635] malloc (_Size=0xc) returned 0x7804d8 [0112.635] SysStringLen (param_1="PKT") returned 0x3 [0112.635] SysStringLen (param_1="DEFAULT") returned 0x7 [0112.635] SysStringLen (param_1="PKT") returned 0x3 [0112.635] SysStringLen (param_1="NONE") returned 0x4 [0112.635] SysStringLen (param_1="NONE") returned 0x4 [0112.635] SysStringLen (param_1="PKT") returned 0x3 [0112.635] malloc (_Size=0x18) returned 0x782b98 [0112.635] malloc (_Size=0xc) returned 0x782c78 [0112.636] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0112.636] SysStringLen (param_1="DEFAULT") returned 0x7 [0112.636] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0112.636] SysStringLen (param_1="NONE") returned 0x4 [0112.636] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0112.636] SysStringLen (param_1="PKT") returned 0x3 [0112.636] SysStringLen (param_1="PKT") returned 0x3 [0112.636] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0112.636] malloc (_Size=0x18) returned 0x782c18 [0112.636] malloc (_Size=0xc) returned 0x782c90 [0112.636] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0112.636] SysStringLen (param_1="DEFAULT") returned 0x7 [0112.636] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0112.636] SysStringLen (param_1="PKT") returned 0x3 [0112.636] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0112.636] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0112.636] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0112.636] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0112.636] malloc (_Size=0x18) returned 0x782958 [0112.636] malloc (_Size=0x40) returned 0x7804f0 [0112.636] malloc (_Size=0x20a) returned 0x7894c8 [0112.636] GetSystemDirectoryW (in: lpBuffer=0x7894c8, uSize=0x105 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0112.636] free (_Block=0x7894c8) [0112.636] malloc (_Size=0xc) returned 0x782ca8 [0112.636] malloc (_Size=0xc) returned 0x780538 [0112.636] malloc (_Size=0xc) returned 0x780550 [0112.636] SysStringLen (param_1="C:\\WINDOWS\\system32") returned 0x13 [0112.636] SysStringLen (param_1="\\wbem\\") returned 0x6 [0112.636] free (_Block=0x782ca8) [0112.637] free (_Block=0x780538) [0112.637] SysStringByteLen (bstr="C:\\WINDOWS\\system32\\wbem\\") returned 0x32 [0112.637] free (_Block=0x780550) [0112.637] malloc (_Size=0xc) returned 0x789640 [0112.637] malloc (_Size=0xc) returned 0x789610 [0112.637] malloc (_Size=0xc) returned 0x7895e0 [0112.637] SysStringLen (param_1="C:\\WINDOWS\\system32\\wbem\\") returned 0x19 [0112.637] SysStringLen (param_1="XSL-Mappings.xml") returned 0x10 [0112.637] free (_Block=0x789640) [0112.637] free (_Block=0x789610) [0112.637] GetCurrentThreadId () returned 0x1170 [0112.637] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Wbem\\CIMOM", ulOptions=0x0, samDesired=0x1, phkResult=0x63f15c | out: phkResult=0x63f15c*=0x1ac) returned 0x0 [0112.637] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging", lpReserved=0x0, lpType=0x0, lpData=0x63f168, lpcbData=0x63f164*=0x400 | out: lpType=0x0, lpData=0x63f168*=0x30, lpcbData=0x63f164*=0x4) returned 0x0 [0112.637] _wcsicmp (_String1="0", _String2="1") returned -1 [0112.637] _wcsicmp (_String1="0", _String2="2") returned -2 [0112.637] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x63f164*=0x4 | out: lpType=0x0, lpData=0x0, lpcbData=0x63f164*=0x42) returned 0x0 [0112.637] malloc (_Size=0x86) returned 0x7896d0 [0112.637] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x7896d0, lpcbData=0x63f164*=0x42 | out: lpType=0x0, lpData=0x7896d0*=0x25, lpcbData=0x63f164*=0x42) returned 0x0 [0112.637] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0112.637] malloc (_Size=0x42) returned 0x780538 [0112.637] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0112.638] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Log File Max Size", lpReserved=0x0, lpType=0x0, lpData=0x63f168, lpcbData=0x63f164*=0x400 | out: lpType=0x0, lpData=0x63f168*=0x36, lpcbData=0x63f164*=0xc) returned 0x0 [0112.638] _wtol (_String="65536") returned 65536 [0112.638] free (_Block=0x7896d0) [0112.638] RegCloseKey (hKey=0x0) returned 0x6 [0112.638] CoCreateInstance (in: rclsid=0xc46ad4*(Data1=0xf6d90f12, Data2=0x9c73, Data3=0x11d3, Data4=([0]=0xb3, [1]=0x2e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0xb, [7]=0xb4)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xc46ae4*(Data1=0x2933bf95, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppv=0x63f5f8 | out: ppv=0x63f5f8*=0xb545a8) returned 0x0 [0112.655] FreeThreadedDOMDocument:IXMLDOMDocument:Load (in: This=0xb545a8, xmlSource=0x63f57c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\WINDOWS\\system32\\wbem\\XSL-Mappings.xml", varVal2=0x0), isSuccessful=0x63f5e4 | out: isSuccessful=0x63f5e4*=0xffff) returned 0x0 [0112.816] FreeThreadedDOMDocument:IXMLDOMDocument:get_documentElement (in: This=0xb545a8, DOMElement=0x63f5f4 | out: DOMElement=0x63f5f4) returned 0x0 [0112.816] malloc (_Size=0xc) returned 0x7894f0 [0112.817] free (_Block=0x7894f0) [0112.817] malloc (_Size=0xc) returned 0x789568 [0112.817] free (_Block=0x789568) [0112.817] malloc (_Size=0xc) returned 0x7894f0 [0112.817] malloc (_Size=0xc) returned 0x7895b0 [0112.818] malloc (_Size=0x18) returned 0x782998 [0112.818] malloc (_Size=0xc) returned 0x7895c8 [0112.818] free (_Block=0x7895c8) [0112.818] malloc (_Size=0xc) returned 0x7896b8 [0112.818] malloc (_Size=0xc) returned 0x789508 [0112.818] SysStringLen (param_1="VALUE") returned 0x5 [0112.818] SysStringLen (param_1="TABLE") returned 0x5 [0112.818] SysStringLen (param_1="TABLE") returned 0x5 [0112.818] SysStringLen (param_1="VALUE") returned 0x5 [0112.818] malloc (_Size=0x18) returned 0x782b38 [0112.819] malloc (_Size=0xc) returned 0x789640 [0112.819] free (_Block=0x789640) [0112.819] malloc (_Size=0xc) returned 0x789610 [0112.819] malloc (_Size=0xc) returned 0x789520 [0112.819] SysStringLen (param_1="LIST") returned 0x4 [0112.819] SysStringLen (param_1="TABLE") returned 0x5 [0112.819] malloc (_Size=0x18) returned 0x782b58 [0112.819] malloc (_Size=0xc) returned 0x7896a0 [0112.819] free (_Block=0x7896a0) [0112.819] malloc (_Size=0xc) returned 0x789538 [0112.819] malloc (_Size=0xc) returned 0x789598 [0112.819] SysStringLen (param_1="RAWXML") returned 0x6 [0112.820] SysStringLen (param_1="TABLE") returned 0x5 [0112.820] SysStringLen (param_1="RAWXML") returned 0x6 [0112.820] SysStringLen (param_1="LIST") returned 0x4 [0112.820] SysStringLen (param_1="LIST") returned 0x4 [0112.820] SysStringLen (param_1="RAWXML") returned 0x6 [0112.820] malloc (_Size=0x18) returned 0x7829b8 [0112.820] malloc (_Size=0xc) returned 0x789580 [0112.820] free (_Block=0x789580) [0112.820] malloc (_Size=0xc) returned 0x789550 [0112.820] malloc (_Size=0xc) returned 0x789568 [0112.820] SysStringLen (param_1="HTABLE") returned 0x6 [0112.820] SysStringLen (param_1="TABLE") returned 0x5 [0112.820] SysStringLen (param_1="HTABLE") returned 0x6 [0112.820] SysStringLen (param_1="LIST") returned 0x4 [0112.820] malloc (_Size=0x18) returned 0x782a58 [0112.821] malloc (_Size=0xc) returned 0x7895c8 [0112.821] free (_Block=0x7895c8) [0112.821] malloc (_Size=0xc) returned 0x789640 [0112.821] malloc (_Size=0xc) returned 0x789580 [0112.821] SysStringLen (param_1="HFORM") returned 0x5 [0112.821] SysStringLen (param_1="TABLE") returned 0x5 [0112.821] SysStringLen (param_1="HFORM") returned 0x5 [0112.822] SysStringLen (param_1="LIST") returned 0x4 [0112.822] SysStringLen (param_1="HFORM") returned 0x5 [0112.822] SysStringLen (param_1="HTABLE") returned 0x6 [0112.822] malloc (_Size=0x18) returned 0x782a78 [0112.822] malloc (_Size=0xc) returned 0x789658 [0112.822] free (_Block=0x789658) [0112.822] malloc (_Size=0xc) returned 0x7895c8 [0112.822] malloc (_Size=0xc) returned 0x7895f8 [0112.823] SysStringLen (param_1="XML") returned 0x3 [0112.823] SysStringLen (param_1="TABLE") returned 0x5 [0112.823] SysStringLen (param_1="XML") returned 0x3 [0112.823] SysStringLen (param_1="VALUE") returned 0x5 [0112.823] SysStringLen (param_1="VALUE") returned 0x5 [0112.823] SysStringLen (param_1="XML") returned 0x3 [0112.823] malloc (_Size=0x18) returned 0x7828f8 [0112.823] malloc (_Size=0xc) returned 0x789628 [0112.823] free (_Block=0x789628) [0112.823] malloc (_Size=0xc) returned 0x789628 [0112.823] malloc (_Size=0xc) returned 0x789658 [0112.823] SysStringLen (param_1="MOF") returned 0x3 [0112.823] SysStringLen (param_1="TABLE") returned 0x5 [0112.823] SysStringLen (param_1="MOF") returned 0x3 [0112.823] SysStringLen (param_1="LIST") returned 0x4 [0112.823] SysStringLen (param_1="MOF") returned 0x3 [0112.823] SysStringLen (param_1="RAWXML") returned 0x6 [0112.823] SysStringLen (param_1="LIST") returned 0x4 [0112.823] SysStringLen (param_1="MOF") returned 0x3 [0112.823] malloc (_Size=0x18) returned 0x782918 [0112.824] malloc (_Size=0xc) returned 0x789670 [0112.824] free (_Block=0x789670) [0112.824] malloc (_Size=0xc) returned 0x789670 [0112.824] malloc (_Size=0xc) returned 0x789688 [0112.824] SysStringLen (param_1="CSV") returned 0x3 [0112.824] SysStringLen (param_1="TABLE") returned 0x5 [0112.824] SysStringLen (param_1="CSV") returned 0x3 [0112.824] SysStringLen (param_1="LIST") returned 0x4 [0112.824] SysStringLen (param_1="CSV") returned 0x3 [0112.824] SysStringLen (param_1="HTABLE") returned 0x6 [0112.824] SysStringLen (param_1="CSV") returned 0x3 [0112.824] SysStringLen (param_1="HFORM") returned 0x5 [0112.824] malloc (_Size=0x18) returned 0x782a98 [0112.825] malloc (_Size=0xc) returned 0x7896a0 [0112.825] free (_Block=0x7896a0) [0112.825] malloc (_Size=0xc) returned 0x7896a0 [0112.825] malloc (_Size=0xc) returned 0x78aa10 [0112.825] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.825] SysStringLen (param_1="TABLE") returned 0x5 [0112.825] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.825] SysStringLen (param_1="VALUE") returned 0x5 [0112.825] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.825] SysStringLen (param_1="XML") returned 0x3 [0112.825] SysStringLen (param_1="XML") returned 0x3 [0112.825] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.825] malloc (_Size=0x18) returned 0x782938 [0112.825] malloc (_Size=0xc) returned 0x78aa88 [0112.825] free (_Block=0x78aa88) [0112.826] malloc (_Size=0xc) returned 0x78ab48 [0112.826] malloc (_Size=0xc) returned 0x78aba8 [0112.826] SysStringLen (param_1="texttablewsys") returned 0xd [0112.826] SysStringLen (param_1="TABLE") returned 0x5 [0112.826] SysStringLen (param_1="texttablewsys") returned 0xd [0112.826] SysStringLen (param_1="XML") returned 0x3 [0112.826] SysStringLen (param_1="texttablewsys") returned 0xd [0112.826] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.826] SysStringLen (param_1="XML") returned 0x3 [0112.826] SysStringLen (param_1="texttablewsys") returned 0xd [0112.826] malloc (_Size=0x18) returned 0x782978 [0112.826] malloc (_Size=0xc) returned 0x78aa58 [0112.826] free (_Block=0x78aa58) [0112.826] malloc (_Size=0xc) returned 0x78aa28 [0112.826] malloc (_Size=0xc) returned 0x78a8f0 [0112.826] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0112.826] SysStringLen (param_1="TABLE") returned 0x5 [0112.826] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0112.827] SysStringLen (param_1="XML") returned 0x3 [0112.827] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0112.827] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.827] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.827] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0112.827] malloc (_Size=0x18) returned 0x782c38 [0112.827] malloc (_Size=0xc) returned 0x78a998 [0112.827] free (_Block=0x78a998) [0112.827] malloc (_Size=0xc) returned 0x78aad0 [0112.827] malloc (_Size=0xc) returned 0x78aa70 [0112.827] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0112.827] SysStringLen (param_1="TABLE") returned 0x5 [0112.827] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0112.827] SysStringLen (param_1="XML") returned 0x3 [0112.827] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0112.827] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.827] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0112.827] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0112.827] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.827] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0112.828] malloc (_Size=0x18) returned 0x782a18 [0112.828] malloc (_Size=0xc) returned 0x78ab90 [0112.828] free (_Block=0x78ab90) [0112.828] malloc (_Size=0xc) returned 0x78a980 [0112.828] malloc (_Size=0xc) returned 0x78a998 [0112.828] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0112.828] SysStringLen (param_1="TABLE") returned 0x5 [0112.828] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0112.828] SysStringLen (param_1="XML") returned 0x3 [0112.828] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0112.828] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.828] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0112.828] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0112.828] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0112.828] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0112.828] malloc (_Size=0x18) returned 0x7828d8 [0112.829] malloc (_Size=0xc) returned 0x78abd8 [0112.829] free (_Block=0x78abd8) [0112.829] malloc (_Size=0xc) returned 0x78a908 [0112.829] malloc (_Size=0xc) returned 0x78a920 [0112.829] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0112.829] SysStringLen (param_1="TABLE") returned 0x5 [0112.829] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0112.829] SysStringLen (param_1="XML") returned 0x3 [0112.829] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0112.829] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.829] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0112.829] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0112.829] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0112.829] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0112.829] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0112.829] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0112.829] malloc (_Size=0x18) returned 0x782ab8 [0112.830] malloc (_Size=0xc) returned 0x78a9b0 [0112.830] free (_Block=0x78a9b0) [0112.830] malloc (_Size=0xc) returned 0x78ab18 [0112.830] malloc (_Size=0xc) returned 0x78aab8 [0112.830] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0112.830] SysStringLen (param_1="TABLE") returned 0x5 [0112.830] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0112.830] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.830] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0112.830] SysStringLen (param_1="XML") returned 0x3 [0112.830] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0112.830] SysStringLen (param_1="texttablewsys") returned 0xd [0112.830] SysStringLen (param_1="XML") returned 0x3 [0112.830] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0112.830] malloc (_Size=0x18) returned 0x7829d8 [0112.831] malloc (_Size=0xc) returned 0x78aa88 [0112.831] free (_Block=0x78aa88) [0112.831] malloc (_Size=0xc) returned 0x78a9c8 [0112.831] malloc (_Size=0xc) returned 0x78abc0 [0112.831] SysStringLen (param_1="htable-sortby") returned 0xd [0112.831] SysStringLen (param_1="TABLE") returned 0x5 [0112.831] SysStringLen (param_1="htable-sortby") returned 0xd [0112.831] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.831] SysStringLen (param_1="htable-sortby") returned 0xd [0112.831] SysStringLen (param_1="XML") returned 0x3 [0112.831] SysStringLen (param_1="htable-sortby") returned 0xd [0112.831] SysStringLen (param_1="texttablewsys") returned 0xd [0112.831] SysStringLen (param_1="htable-sortby") returned 0xd [0112.831] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0112.831] SysStringLen (param_1="XML") returned 0x3 [0112.831] SysStringLen (param_1="htable-sortby") returned 0xd [0112.831] malloc (_Size=0x18) returned 0x782a38 [0112.832] malloc (_Size=0xc) returned 0x78ab30 [0112.832] free (_Block=0x78ab30) [0112.832] malloc (_Size=0xc) returned 0x78ab30 [0112.832] malloc (_Size=0xc) returned 0x78aae8 [0112.832] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0112.832] SysStringLen (param_1="TABLE") returned 0x5 [0112.832] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0112.832] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.832] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0112.832] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0112.832] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0112.832] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0112.832] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.832] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0112.832] malloc (_Size=0x18) returned 0x782b78 [0112.832] malloc (_Size=0xc) returned 0x78a9b0 [0112.833] free (_Block=0x78a9b0) [0112.833] malloc (_Size=0xc) returned 0x78ab00 [0112.833] malloc (_Size=0xc) returned 0x78a938 [0112.833] SysStringLen (param_1="wmiclimofformat") returned 0xf [0112.833] SysStringLen (param_1="TABLE") returned 0x5 [0112.833] SysStringLen (param_1="wmiclimofformat") returned 0xf [0112.833] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.833] SysStringLen (param_1="wmiclimofformat") returned 0xf [0112.833] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0112.833] SysStringLen (param_1="wmiclimofformat") returned 0xf [0112.833] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0112.833] SysStringLen (param_1="wmiclimofformat") returned 0xf [0112.833] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0112.833] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.833] SysStringLen (param_1="wmiclimofformat") returned 0xf [0112.833] malloc (_Size=0x18) returned 0x782c58 [0112.833] malloc (_Size=0xc) returned 0x78abd8 [0112.833] free (_Block=0x78abd8) [0112.833] malloc (_Size=0xc) returned 0x78a950 [0112.834] malloc (_Size=0xc) returned 0x78abd8 [0112.834] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0112.834] SysStringLen (param_1="TABLE") returned 0x5 [0112.834] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0112.834] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.834] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0112.834] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0112.834] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0112.834] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0112.834] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0112.834] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0112.834] malloc (_Size=0x18) returned 0x782ad8 [0112.834] malloc (_Size=0xc) returned 0x78a9b0 [0112.834] free (_Block=0x78a9b0) [0112.834] malloc (_Size=0xc) returned 0x78aa58 [0112.834] malloc (_Size=0xc) returned 0x78ab60 [0112.835] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0112.835] SysStringLen (param_1="TABLE") returned 0x5 [0112.835] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0112.835] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0112.835] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0112.835] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0112.835] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0112.835] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0112.835] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0112.835] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0112.835] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0112.835] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0112.835] malloc (_Size=0x18) returned 0x782bb8 [0112.835] FreeThreadedDOMDocument:IUnknown:Release (This=0xb545a8) returned 0x0 [0112.835] free (_Block=0x7895e0) [0112.835] GetCommandLineW () returned="wmic.exe SHADOWCOPY /nointeractive" [0112.835] malloc (_Size=0x50) returned 0x78acc8 [0112.835] memcpy_s (in: _Destination=0x78acc8, _DestinationSize=0x4e, _Source=0x901aa8, _SourceSize=0x44 | out: _Destination=0x78acc8) returned 0x0 [0112.836] malloc (_Size=0xc) returned 0x78a968 [0112.836] malloc (_Size=0xc) returned 0x78ab78 [0112.836] malloc (_Size=0xc) returned 0x78a9b0 [0112.836] malloc (_Size=0xc) returned 0x78a9e0 [0112.836] malloc (_Size=0x80) returned 0x78ad20 [0112.836] GetLocalTime (in: lpSystemTime=0x63f5a8 | out: lpSystemTime=0x63f5a8*(wYear=0x7e4, wMonth=0x9, wDayOfWeek=0x2, wDay=0xf, wHour=0x1, wMinute=0x14, wSecond=0x32, wMilliseconds=0x5d)) [0112.836] _vsnwprintf (in: _Buffer=0x78ad20, _BufferCount=0x3f, _Format="%.2d-%.2d-%.4dT%.2d:%.2d:%.2d", _ArgList=0x63f588 | out: _Buffer="09-15-2020T01:20:50") returned 19 [0112.836] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0112.836] malloc (_Size=0x36) returned 0x78ada8 [0112.836] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0112.836] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0112.836] malloc (_Size=0x36) returned 0x78ade8 [0112.836] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0112.836] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0112.836] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0112.836] malloc (_Size=0x16) returned 0x7829f8 [0112.836] lstrlenW (lpString="SHADOWCOPY") returned 10 [0112.836] _wcsicmp (_String1="SHADOWCOPY", _String2="\"NULL\"") returned 81 [0112.836] malloc (_Size=0x16) returned 0x782bd8 [0112.836] malloc (_Size=0x4) returned 0x780588 [0112.836] free (_Block=0x0) [0112.836] free (_Block=0x7829f8) [0112.836] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0112.836] malloc (_Size=0x4) returned 0x780598 [0112.836] lstrlenW (lpString="/") returned 1 [0112.836] malloc (_Size=0x4) returned 0x782ca8 [0112.836] malloc (_Size=0x8) returned 0x782cb8 [0112.836] memmove_s (in: _Destination=0x782cb8, _DestinationSize=0x4, _Source=0x780588, _SourceSize=0x4 | out: _Destination=0x782cb8) returned 0x0 [0112.836] free (_Block=0x780588) [0112.837] free (_Block=0x0) [0112.837] free (_Block=0x780598) [0112.837] lstrlenW (lpString=" SHADOWCOPY /nointeractive") returned 26 [0112.876] malloc (_Size=0x1c) returned 0x78ae28 [0112.876] lstrlenW (lpString="nointeractive") returned 13 [0112.876] _wcsicmp (_String1="nointeractive", _String2="\"NULL\"") returned 76 [0112.876] malloc (_Size=0x1c) returned 0x78ae50 [0112.876] malloc (_Size=0xc) returned 0x78a9f8 [0112.876] memmove_s (in: _Destination=0x78a9f8, _DestinationSize=0x8, _Source=0x782cb8, _SourceSize=0x8 | out: _Destination=0x78a9f8) returned 0x0 [0112.876] free (_Block=0x782cb8) [0112.876] free (_Block=0x0) [0112.876] free (_Block=0x78ae28) [0112.876] malloc (_Size=0xc) returned 0x78ab90 [0112.876] lstrlenW (lpString="QUIT") returned 4 [0112.876] lstrlenW (lpString="SHADOWCOPY") returned 10 [0112.876] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="QUIT", cchCount2=4) returned 3 [0112.876] lstrlenW (lpString="EXIT") returned 4 [0112.876] lstrlenW (lpString="SHADOWCOPY") returned 10 [0112.876] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="EXIT", cchCount2=4) returned 3 [0112.876] free (_Block=0x78ab90) [0112.877] WbemLocator:IUnknown:AddRef (This=0x902dd0) returned 0x2 [0112.877] malloc (_Size=0xc) returned 0x78aa40 [0112.877] lstrlenW (lpString="/") returned 1 [0112.877] lstrlenW (lpString="SHADOWCOPY") returned 10 [0112.877] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="/", cchCount2=1) returned 3 [0112.877] lstrlenW (lpString="-") returned 1 [0112.877] lstrlenW (lpString="SHADOWCOPY") returned 10 [0112.877] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="-", cchCount2=1) returned 3 [0112.877] lstrlenW (lpString="CLASS") returned 5 [0112.877] lstrlenW (lpString="SHADOWCOPY") returned 10 [0112.877] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="CLASS", cchCount2=5) returned 3 [0112.877] lstrlenW (lpString="PATH") returned 4 [0112.877] lstrlenW (lpString="SHADOWCOPY") returned 10 [0112.877] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="PATH", cchCount2=4) returned 3 [0112.877] lstrlenW (lpString="CONTEXT") returned 7 [0112.877] lstrlenW (lpString="SHADOWCOPY") returned 10 [0112.877] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="SHADOWCOPY", cchCount1=10, lpString2="CONTEXT", cchCount2=7) returned 3 [0112.877] lstrlenW (lpString="SHADOWCOPY") returned 10 [0112.877] malloc (_Size=0x16) returned 0x7829f8 [0112.877] lstrlenW (lpString="SHADOWCOPY") returned 10 [0112.877] GetCurrentThreadId () returned 0x1170 [0112.877] ??0CHString@@QAE@XZ () returned 0x63f500 [0112.877] malloc (_Size=0xc) returned 0x78aa88 [0112.877] malloc (_Size=0xc) returned 0x78aaa0 [0112.877] WbemLocator:IWbemLocator:ConnectServer (in: This=0x902dd0, strNetworkResource="root\\cli", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xc88540 | out: ppNamespace=0xc88540*=0x91a7c0) returned 0x0 [0113.017] free (_Block=0x78aaa0) [0113.017] free (_Block=0x78aa88) [0113.017] CoSetProxyBlanket (pProxy=0x91a7c0, dwAuthnSvc=0xffffffff, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x0) returned 0x0 [0113.017] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0113.017] GetCurrentThreadId () returned 0x1170 [0113.018] ??0CHString@@QAE@XZ () returned 0x63f4a4 [0113.018] malloc (_Size=0xc) returned 0x78aa88 [0113.018] malloc (_Size=0xc) returned 0x78aaa0 [0113.018] malloc (_Size=0xc) returned 0x78ab90 [0113.018] malloc (_Size=0xc) returned 0x78acb0 [0113.018] SysStringLen (param_1="root\\cli") returned 0x8 [0113.018] SysStringLen (param_1="\\") returned 0x1 [0113.018] malloc (_Size=0xc) returned 0x78ac38 [0113.018] SysStringLen (param_1="root\\cli\\") returned 0x9 [0113.018] SysStringLen (param_1="ms_409") returned 0x6 [0113.018] free (_Block=0x78acb0) [0113.018] free (_Block=0x78ab90) [0113.018] free (_Block=0x78aaa0) [0113.018] free (_Block=0x78aa88) [0113.018] malloc (_Size=0xc) returned 0x78aa88 [0113.018] WbemLocator:IWbemLocator:ConnectServer (in: This=0x902dd0, strNetworkResource="root\\cli\\ms_409", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xc88544 | out: ppNamespace=0xc88544*=0x9486d8) returned 0x0 [0113.045] free (_Block=0x78aa88) [0113.045] free (_Block=0x78ac38) [0113.045] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0113.045] GetCurrentThreadId () returned 0x1170 [0113.045] ??0CHString@@QAE@XZ () returned 0x63f500 [0113.045] malloc (_Size=0xc) returned 0x78ac80 [0113.045] malloc (_Size=0xc) returned 0x78ac98 [0113.045] malloc (_Size=0xc) returned 0x78ac68 [0113.045] lstrlenA (lpString="MSFT_CliAlias.FriendlyName='") returned 28 [0113.045] malloc (_Size=0x3a) returned 0x78b5e8 [0113.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xc414a8, cbMultiByte=-1, lpWideCharStr=0x78b5e8, cchWideChar=29 | out: lpWideCharStr="MSFT_CliAlias.FriendlyName='") returned 29 [0113.046] free (_Block=0x78b5e8) [0113.046] malloc (_Size=0xc) returned 0x78acb0 [0113.046] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='") returned 0x1c [0113.046] SysStringLen (param_1="SHADOWCOPY") returned 0xa [0113.046] malloc (_Size=0xc) returned 0x78abf0 [0113.046] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='SHADOWCOPY") returned 0x26 [0113.046] SysStringLen (param_1="'") returned 0x1 [0113.046] free (_Block=0x78acb0) [0113.046] free (_Block=0x78ac68) [0113.046] free (_Block=0x78ac98) [0113.046] free (_Block=0x78ac80) [0113.046] IWbemServices:GetObject (in: This=0x91a7c0, strObjectPath="MSFT_CliAlias.FriendlyName='SHADOWCOPY'", lFlags=0, pCtx=0x0, ppObject=0x63f4fc*=0x0, ppCallResult=0x0 | out: ppObject=0x63f4fc*=0x956b38, ppCallResult=0x0) returned 0x0 [0113.061] malloc (_Size=0xc) returned 0x78ac80 [0113.061] IWbemClassObject:Get (in: This=0x956b38, wszName="Target", lFlags=0, pVal=0x63f4d4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x63f4d4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Select * from Win32_ShadowCopy", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0113.061] free (_Block=0x78ac80) [0113.061] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0113.061] malloc (_Size=0x3e) returned 0x78b5e8 [0113.061] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0113.061] malloc (_Size=0xc) returned 0x78acb0 [0113.061] IWbemClassObject:Get (in: This=0x956b38, wszName="PWhere", lFlags=0, pVal=0x63f4d4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x63f4d4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=" Where ID = '#'", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0113.062] free (_Block=0x78acb0) [0113.062] lstrlenW (lpString=" Where ID = '#'") returned 15 [0113.062] malloc (_Size=0x20) returned 0x78ae28 [0113.062] lstrlenW (lpString=" Where ID = '#'") returned 15 [0113.062] malloc (_Size=0xc) returned 0x78ac98 [0113.062] IWbemClassObject:Get (in: This=0x956b38, wszName="Connection", lFlags=0, pVal=0x63f4d4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x63f4d4*(varType=0xd, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x956cd0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0113.062] free (_Block=0x78ac98) [0113.062] IUnknown:QueryInterface (in: This=0x956cd0, riid=0xc46a04*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x63f4f0 | out: ppvObject=0x63f4f0*=0x956cd0) returned 0x0 [0113.062] GetCurrentThreadId () returned 0x1170 [0113.062] ??0CHString@@QAE@XZ () returned 0x63f46c [0113.062] malloc (_Size=0xc) returned 0x78ac98 [0113.062] IWbemClassObject:Get (in: This=0x956cd0, wszName="Namespace", lFlags=0, pVal=0x63f454*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x63f454*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ROOT\\CIMV2", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0113.062] free (_Block=0x78ac98) [0113.062] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0113.062] malloc (_Size=0x16) returned 0x782af8 [0113.062] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0113.062] malloc (_Size=0xc) returned 0x78ac08 [0113.062] IWbemClassObject:Get (in: This=0x956cd0, wszName="Locale", lFlags=0, pVal=0x63f454*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x940864, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x63f454*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ms_409", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0113.062] free (_Block=0x78ac08) [0113.062] lstrlenW (lpString="ms_409") returned 6 [0113.062] malloc (_Size=0xe) returned 0x78acb0 [0113.062] lstrlenW (lpString="ms_409") returned 6 [0113.063] malloc (_Size=0xc) returned 0x78ac20 [0113.063] IWbemClassObject:Get (in: This=0x956cd0, wszName="User", lFlags=0, pVal=0x63f454*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x940864, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x63f454*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0113.063] free (_Block=0x78ac20) [0113.063] malloc (_Size=0xc) returned 0x78ac08 [0113.063] IWbemClassObject:Get (in: This=0x956cd0, wszName="Password", lFlags=0, pVal=0x63f454*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x63f454*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0113.063] free (_Block=0x78ac08) [0113.063] malloc (_Size=0xc) returned 0x78ac20 [0113.063] IWbemClassObject:Get (in: This=0x956cd0, wszName="Server", lFlags=0, pVal=0x63f454*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x63f454*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=".", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0113.063] free (_Block=0x78ac20) [0113.063] lstrlenW (lpString=".") returned 1 [0113.063] malloc (_Size=0x4) returned 0x782cb8 [0113.063] lstrlenW (lpString=".") returned 1 [0113.063] malloc (_Size=0xc) returned 0x78ac20 [0113.063] IWbemClassObject:Get (in: This=0x956cd0, wszName="Authority", lFlags=0, pVal=0x63f454*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x940864, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x63f454*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0113.063] free (_Block=0x78ac20) [0113.063] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0113.063] IUnknown:Release (This=0x956cd0) returned 0x1 [0113.063] GetCurrentThreadId () returned 0x1170 [0113.063] ??0CHString@@QAE@XZ () returned 0x63f460 [0113.063] malloc (_Size=0xc) returned 0x78ac38 [0113.064] IWbemClassObject:Get (in: This=0x956b38, wszName="__RELPATH", lFlags=0, pVal=0x63f448*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x63f448*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="MSFT_CliAlias.FriendlyName=\"ShadowCopy\"", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0113.064] free (_Block=0x78ac38) [0113.064] malloc (_Size=0xc) returned 0x78ac68 [0113.064] GetCurrentThreadId () returned 0x1170 [0113.064] ??0CHString@@QAE@XZ () returned 0x63f3dc [0113.064] ??0CHString@@QAE@PBG@Z () returned 0x63f3d0 [0113.064] ??0CHString@@QAE@ABV0@@Z () returned 0x63f358 [0113.064] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0113.064] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x78b630 [0113.064] ?Find@CHString@@QBEHPBG@Z () returned 0x1b [0113.064] ?Left@CHString@@QBE?AV1@H@Z () returned 0x63f350 [0113.064] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0x63f354 [0113.064] ??YCHString@@QAEABV0@ABV0@@Z () returned 0x63f3d0 [0113.064] ??1CHString@@QAE@XZ () returned 0x1 [0113.064] ??1CHString@@QAE@XZ () returned 0x1 [0113.064] ?Mid@CHString@@QBE?AV1@H@Z () returned 0x63f34c [0113.064] ??4CHString@@QAEABV0@ABV0@@Z () returned 0x63f358 [0113.064] ??1CHString@@QAE@XZ () returned 0x1 [0113.064] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x78b698 [0113.064] ?Find@CHString@@QBEHPBG@Z () returned 0xa [0113.064] ?Left@CHString@@QBE?AV1@H@Z () returned 0x63f350 [0113.064] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0x63f354 [0113.064] ??YCHString@@QAEABV0@ABV0@@Z () returned 0x63f3d0 [0113.064] ??1CHString@@QAE@XZ () returned 0x1 [0113.064] ??1CHString@@QAE@XZ () returned 0x1 [0113.064] ?Mid@CHString@@QBE?AV1@H@Z () returned 0x63f34c [0113.064] ??4CHString@@QAEABV0@ABV0@@Z () returned 0x63f358 [0113.064] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0113.064] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x73fe65ec [0113.064] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0113.064] malloc (_Size=0xc) returned 0x78ac08 [0113.065] malloc (_Size=0xc) returned 0x78ac20 [0113.065] malloc (_Size=0xc) returned 0x78ac38 [0113.065] malloc (_Size=0xc) returned 0x78ac50 [0113.065] malloc (_Size=0xc) returned 0x78ac80 [0113.065] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=") returned 0x3c [0113.065] SysStringLen (param_1="\"Description\",RelPath=\"") returned 0x17 [0113.065] malloc (_Size=0xc) returned 0x78ac98 [0113.065] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"") returned 0x53 [0113.065] SysStringLen (param_1="MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x29 [0113.065] malloc (_Size=0xc) returned 0x78aa88 [0113.065] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x7c [0113.065] SysStringLen (param_1="\"") returned 0x1 [0113.065] free (_Block=0x78ac98) [0113.065] free (_Block=0x78ac80) [0113.065] free (_Block=0x78ac50) [0113.065] free (_Block=0x78ac38) [0113.065] free (_Block=0x78ac20) [0113.065] free (_Block=0x78ac08) [0113.065] IWbemServices:GetObject (in: This=0x9486d8, strObjectPath="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"\"", lFlags=0, pCtx=0x0, ppObject=0x63f3ec*=0x0, ppCallResult=0x0 | out: ppObject=0x63f3ec*=0x957230, ppCallResult=0x0) returned 0x0 [0113.067] malloc (_Size=0xc) returned 0x78ac80 [0113.067] IWbemClassObject:Get (in: This=0x957230, wszName="Text", lFlags=0, pVal=0x63f3b4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x63f3b4*(varType=0x2008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x949dc0*(cDims=0x1, fFeatures=0x180, cbElements=0x4, cLocks=0x0, pvData=0x93a978, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0113.067] free (_Block=0x78ac80) [0113.068] SafeArrayGetLBound (in: psa=0x949dc0, nDim=0x1, plLbound=0x63f3c8 | out: plLbound=0x63f3c8) returned 0x0 [0113.068] SafeArrayGetUBound (in: psa=0x949dc0, nDim=0x1, plUbound=0x63f3c4 | out: plUbound=0x63f3c4) returned 0x0 [0113.068] SafeArrayGetElement (in: psa=0x949dc0, rgIndices=0x63f3e0, pv=0x63f3d8 | out: pv=0x63f3d8) returned 0x0 [0113.068] malloc (_Size=0xc) returned 0x78ac08 [0113.068] malloc (_Size=0xc) returned 0x78ac38 [0113.068] SysStringLen (param_1="Shadow copy management.") returned 0x17 [0113.068] free (_Block=0x78ac08) [0113.068] IUnknown:Release (This=0x957230) returned 0x0 [0113.068] free (_Block=0x78aa88) [0113.068] ??1CHString@@QAE@XZ () returned 0x1 [0113.068] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0113.068] free (_Block=0x78ac68) [0113.068] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0113.068] lstrlenW (lpString="Shadow copy management.") returned 23 [0113.068] malloc (_Size=0x30) returned 0x78b630 [0113.068] lstrlenW (lpString="Shadow copy management.") returned 23 [0113.068] free (_Block=0x78ac38) [0113.068] IUnknown:Release (This=0x956b38) returned 0x0 [0113.068] free (_Block=0x78abf0) [0113.068] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0113.068] lstrlenW (lpString="PATH") returned 4 [0113.068] lstrlenW (lpString="/") returned 1 [0113.068] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="PATH", cchCount2=4) returned 1 [0113.068] lstrlenW (lpString="WHERE") returned 5 [0113.068] lstrlenW (lpString="/") returned 1 [0113.068] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="WHERE", cchCount2=5) returned 1 [0113.068] lstrlenW (lpString="(") returned 1 [0113.069] lstrlenW (lpString="/") returned 1 [0113.069] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="(", cchCount2=1) returned 3 [0113.069] lstrlenW (lpString="/") returned 1 [0113.069] lstrlenW (lpString="/") returned 1 [0113.069] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="/", cchCount1=1, lpString2="/", cchCount2=1) returned 2 [0113.069] lstrlenW (lpString="?") returned 1 [0113.069] lstrlenW (lpString="nointeractive") returned 13 [0113.069] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="nointeractive", cchCount1=13, lpString2="?", cchCount2=1) returned 3 [0113.069] free (_Block=0x78aa40) [0113.069] GetCurrentThreadId () returned 0x1170 [0113.069] ??0CHString@@QAE@PBG@Z () returned 0x63f59c [0113.069] ??YCHString@@QAEABV0@PBG@Z () returned 0x63f59c [0113.069] malloc (_Size=0x800) returned 0x78b6f0 [0113.069] LoadStringW (in: hInstance=0x0, uID=0xac5c, lpBuffer=0x78b6f0, cchBufferMax=1024 | out: lpBuffer="Unexpected switch at this level.\r\n") returned 0x22 [0113.069] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="Unexpected switch at this level.\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 35 [0113.069] malloc (_Size=0x23) returned 0x78bef8 [0113.069] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="Unexpected switch at this level.\r\n", cchWideChar=-1, lpMultiByteStr=0x78bef8, cbMultiByte=35, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Unexpected switch at this level.\r\n", lpUsedDefaultChar=0x0) returned 35 [0113.069] __iob_func () returned 0x776f2608 [0113.069] fprintf (in: _File=0x776f2648, _Format="%s" | out: _File=0x776f2648) returned 34 [0113.071] __iob_func () returned 0x776f2608 [0113.071] fflush (in: _File=0x776f2648 | out: _File=0x776f2648) returned 0 [0113.071] free (_Block=0x78bef8) [0113.071] free (_Block=0x78b6f0) [0113.071] ??1CHString@@QAE@XZ () returned 0x1 [0113.072] ??0CHString@@QAE@PBG@Z () returned 0x63f5a4 [0113.072] ??YCHString@@QAEABV0@PBG@Z () returned 0x63f5a4 [0113.072] GetCurrentThreadId () returned 0x1170 [0113.072] GetLastError () returned 0x0 [0113.072] ??1CHString@@QAE@XZ () returned 0x1 [0113.072] free (_Block=0x78a9e0) [0113.072] free (_Block=0x78a9b0) [0113.072] free (_Block=0x78ab78) [0113.072] free (_Block=0x78a968) [0113.072] free (_Block=0x78ada8) [0113.072] free (_Block=0x7829f8) [0113.072] free (_Block=0x78b630) [0113.072] free (_Block=0x78b5e8) [0113.072] free (_Block=0x78acb0) [0113.072] free (_Block=0x782af8) [0113.072] free (_Block=0x782cb8) [0113.072] free (_Block=0x7804f0) [0113.072] free (_Block=0x78ae28) [0113.072] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0113.072] free (_Block=0x78ade8) [0113.072] free (_Block=0x782bd8) [0113.072] free (_Block=0x782ca8) [0113.072] free (_Block=0x78ae50) [0113.072] free (_Block=0x782598) [0113.072] free (_Block=0x7825e0) [0113.072] free (_Block=0x782628) [0113.072] free (_Block=0x7811a8) [0113.072] free (_Block=0x7826c0) [0113.072] free (_Block=0x782c90) [0113.072] free (_Block=0x782958) [0113.072] free (_Block=0x782c78) [0113.072] free (_Block=0x782c18) [0113.073] free (_Block=0x7804d8) [0113.073] free (_Block=0x782b98) [0113.073] free (_Block=0x782800) [0113.073] free (_Block=0x782818) [0113.073] free (_Block=0x7827c8) [0113.073] free (_Block=0x7827e0) [0113.073] free (_Block=0x782838) [0113.073] free (_Block=0x782850) [0113.073] free (_Block=0x7804a0) [0113.073] free (_Block=0x7804b8) [0113.073] free (_Block=0x782758) [0113.073] free (_Block=0x782770) [0113.073] free (_Block=0x782720) [0113.073] free (_Block=0x782738) [0113.073] free (_Block=0x782790) [0113.073] free (_Block=0x7827a8) [0113.073] free (_Block=0x7826e8) [0113.073] free (_Block=0x782700) [0113.073] free (_Block=0x782698) [0113.073] free (_Block=0x782670) [0113.073] free (_Block=0x78ad20) [0113.073] WbemLocator:IUnknown:Release (This=0x9486d8) returned 0x0 [0113.074] WbemLocator:IUnknown:Release (This=0x91a7c0) returned 0x0 [0113.074] WbemLocator:IUnknown:Release (This=0x902dd0) returned 0x1 [0113.074] ?Empty@CHString@@QAEXXZ () returned 0x73fe65f8 [0113.074] WbemLocator:IUnknown:Release (This=0x902dd0) returned 0x0 [0113.074] free (_Block=0x78a950) [0113.074] free (_Block=0x78abd8) [0113.074] free (_Block=0x782ad8) [0113.074] free (_Block=0x78aa58) [0113.074] free (_Block=0x78ab60) [0113.074] free (_Block=0x782bb8) [0113.075] free (_Block=0x78a980) [0113.075] free (_Block=0x78a998) [0113.075] free (_Block=0x7828d8) [0113.075] free (_Block=0x78a908) [0113.075] free (_Block=0x78a920) [0113.075] free (_Block=0x782ab8) [0113.075] free (_Block=0x78aa28) [0113.075] free (_Block=0x78a8f0) [0113.075] free (_Block=0x782c38) [0113.075] free (_Block=0x78aad0) [0113.075] free (_Block=0x78aa70) [0113.075] free (_Block=0x782a18) [0113.075] free (_Block=0x78ab30) [0113.075] free (_Block=0x78aae8) [0113.075] free (_Block=0x782b78) [0113.075] free (_Block=0x78ab00) [0113.075] free (_Block=0x78a938) [0113.075] free (_Block=0x782c58) [0113.075] free (_Block=0x7896a0) [0113.075] free (_Block=0x78aa10) [0113.075] free (_Block=0x782938) [0113.075] free (_Block=0x78ab48) [0113.075] free (_Block=0x78aba8) [0113.075] free (_Block=0x782978) [0113.075] free (_Block=0x78ab18) [0113.075] free (_Block=0x78aab8) [0113.076] free (_Block=0x7829d8) [0113.076] free (_Block=0x78a9c8) [0113.076] free (_Block=0x78abc0) [0113.076] free (_Block=0x782a38) [0113.076] free (_Block=0x7895c8) [0113.076] free (_Block=0x7895f8) [0113.076] free (_Block=0x7828f8) [0113.076] free (_Block=0x7896b8) [0113.076] free (_Block=0x789508) [0113.076] free (_Block=0x782b38) [0113.076] free (_Block=0x7894f0) [0113.076] free (_Block=0x7895b0) [0113.076] free (_Block=0x782998) [0113.076] free (_Block=0x789538) [0113.076] free (_Block=0x789598) [0113.076] free (_Block=0x7829b8) [0113.076] free (_Block=0x789628) [0113.076] free (_Block=0x789658) [0113.076] free (_Block=0x782918) [0113.076] free (_Block=0x789610) [0113.076] free (_Block=0x789520) [0113.076] free (_Block=0x782b58) [0113.076] free (_Block=0x789550) [0113.076] free (_Block=0x789568) [0113.076] free (_Block=0x782a58) [0113.077] free (_Block=0x789640) [0113.077] free (_Block=0x789580) [0113.077] free (_Block=0x782a78) [0113.077] free (_Block=0x789670) [0113.077] free (_Block=0x789688) [0113.077] free (_Block=0x782a98) [0113.077] CoUninitialize () [0113.126] exit (_Code=44124) [0113.126] free (_Block=0x78acc8) [0113.126] free (_Block=0x780ff8) [0113.126] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0113.126] free (_Block=0x780538) [0113.126] free (_Block=0x7826d8) [0113.126] free (_Block=0x780fd8) [0113.126] free (_Block=0x780fb8) [0113.126] free (_Block=0x780f88) [0113.126] free (_Block=0x780f68) [0113.126] free (_Block=0x780f38) [0113.127] free (_Block=0x780ef8) [0113.127] free (_Block=0x780ed8) [0113.127] ??1CHString@@QAE@XZ () returned 0x73fe65f8 [0113.127] free (_Block=0x78a9f8) Thread: id = 177 os_tid = 0x1174 Thread: id = 178 os_tid = 0xdec Thread: id = 179 os_tid = 0x55c Thread: id = 180 os_tid = 0x102c Process: id = "20" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1a4f4000" os_pid = "0x1160" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "19" os_parent_pid = "0x11a4" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 174 os_tid = 0x116c Thread: id = 175 os_tid = 0x1188 Thread: id = 176 os_tid = 0x1198 Process: id = "21" image_name = "vssadmin.exe" filename = "c:\\windows\\syswow64\\vssadmin.exe" page_root = "0xb3e7000" os_pid = "0x440" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x11cc" cmd_line = "vssadmin.exe Delete Shadows /All /Quiet" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 181 os_tid = 0xe9c Thread: id = 185 os_tid = 0x390 Thread: id = 186 os_tid = 0xa94 Thread: id = 187 os_tid = 0x12c0 Thread: id = 188 os_tid = 0x1324 Process: id = "22" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0xb06a000" os_pid = "0x1018" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "21" os_parent_pid = "0x440" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 182 os_tid = 0xb9c Thread: id = 183 os_tid = 0xe90 Thread: id = 184 os_tid = 0x1300 Process: id = "23" image_name = "taskhostw.exe" filename = "c:\\windows\\system32\\taskhostw.exe" page_root = "0x1a219000" os_pid = "0xabc" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0x3ac" cmd_line = "taskhostw.exe -RegisterDevice -SettingChange -Full" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 215 os_tid = 0xde0 Thread: id = 216 os_tid = 0x42c Thread: id = 221 os_tid = 0xf40 Thread: id = 232 os_tid = 0x388 Thread: id = 235 os_tid = 0xdb0 Thread: id = 237 os_tid = 0xab4 Thread: id = 243 os_tid = 0x132c Thread: id = 643 os_tid = 0x132c Thread: id = 645 os_tid = 0x42c Process: id = "24" image_name = "sc.exe" filename = "c:\\windows\\system32\\sc.exe" page_root = "0x32c2f000" os_pid = "0x9d0" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0x3ac" cmd_line = "C:\\WINDOWS\\system32\\sc.exe start wuauserv" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 230 os_tid = 0xcd0 [0205.067] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff7ea690000 [0205.067] __set_app_type (_Type=0x1) [0205.067] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7ea6922b0) returned 0x0 [0205.067] __wgetmainargs (in: _Argc=0x7ff7ea6a1028, _Argv=0x7ff7ea6a1030, _Env=0x7ff7ea6a1038, _DoWildCard=0, _StartInfo=0x7ff7ea6a1044 | out: _Argc=0x7ff7ea6a1028, _Argv=0x7ff7ea6a1030, _Env=0x7ff7ea6a1038) returned 0 [0205.067] SetThreadUILanguage (LangId=0x0) returned 0x409 [0205.069] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0205.069] GetStdHandle (nStdHandle=0xfffffff5) returned 0x50 [0205.069] wcsncmp (_String1="st", _String2="\\\\", _MaxCount=0x2) returned 23 [0205.069] _wcsicmp (_String1="start", _String2="query") returned 2 [0205.069] _wcsicmp (_String1="start", _String2="queryex") returned 2 [0205.069] _wcsicmp (_String1="start", _String2="start") returned 0 [0205.069] ResolveDelayLoadedAPI () returned 0x7ffce9434cf0 [0205.072] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x27bed5389e0 [0209.933] OpenServiceW (hSCManager=0x27bed5389e0, lpServiceName="wuauserv", dwDesiredAccess=0x14) returned 0x27bed536b30 [0209.934] StartServiceW (hService=0x27bed536b30, dwNumServiceArgs=0x0, lpServiceArgVectors=0x0) returned 0 [0210.085] GetLastError () returned 0x420 [0210.085] _ultow (in: _Dest=0x420, _Radix=1778908088 | out: _Dest=0x420) returned="1056" [0210.086] FormatMessageW (in: dwFlags=0x1200, lpSource=0x0, dwMessageId=0x420, dwLanguageId=0x0, lpBuffer=0x7ff7ea6a1640, nSize=0x400, Arguments=0x0 | out: lpBuffer="An instance of the service is already running.\r\n") returned 0x30 [0210.088] FormatMessageW (in: dwFlags=0x2900, lpSource=0x0, dwMessageId=0x65, dwLanguageId=0x0, lpBuffer=0xf56a07fb70, nSize=0x2, Arguments=0xf56a07fba0 | out: lpBuffer="栀ɻ") returned 0x54 [0214.884] GetFileType (hFile=0x50) returned 0x2 [0214.884] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0xf56a07fb20 | out: lpMode=0xf56a07fb20) returned 1 [0214.885] WriteConsoleW (in: hConsoleOutput=0x50, lpBuffer=0x27bed536800*, nNumberOfCharsToWrite=0x54, lpNumberOfCharsWritten=0xf56a07fb18, lpReserved=0x0 | out: lpBuffer=0x27bed536800*, lpNumberOfCharsWritten=0xf56a07fb18*=0x54) returned 1 [0214.886] LocalFree (hMem=0x27bed536800) returned 0x0 [0214.886] LocalFree (hMem=0x0) returned 0x0 [0214.886] CloseServiceHandle (hSCObject=0x27bed536b30) returned 1 [0214.886] CloseServiceHandle (hSCObject=0x27bed5389e0) returned 1 [0214.887] LocalFree (hMem=0x0) returned 0x0 [0214.887] exit (_Code=1056) Thread: id = 253 os_tid = 0xf98 Thread: id = 640 os_tid = 0xf98 Thread: id = 644 os_tid = 0xf98 Process: id = "25" image_name = "wmiadap.exe" filename = "c:\\windows\\system32\\wbem\\wmiadap.exe" page_root = "0x348d0000" os_pid = "0x84" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0x3ac" cmd_line = "wmiadap.exe /F /T /R" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 231 os_tid = 0xf54 Thread: id = 233 os_tid = 0x1104 Thread: id = 234 os_tid = 0x1130 Thread: id = 239 os_tid = 0x1330 Thread: id = 240 os_tid = 0x1234 Thread: id = 241 os_tid = 0x12bc Process: id = "26" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x35413000" os_pid = "0x1284" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "24" os_parent_pid = "0x9d0" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xe], "NT SERVICE\\wlidsvc" [0xe], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f6a" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 238 os_tid = 0x1280 Thread: id = 242 os_tid = 0x524 Thread: id = 245 os_tid = 0x112c Thread: id = 249 os_tid = 0x168 Thread: id = 251 os_tid = 0x138c Process: id = "27" image_name = "System" filename = "" page_root = "0x1aa000" os_pid = "0x4" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "created_daemon" parent_id = "24" os_parent_pid = "0xffffffffffffffff" cmd_line = "" cur_dir = "" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 254 os_tid = 0x1c Thread: id = 255 os_tid = 0x4c Thread: id = 256 os_tid = 0x133c Thread: id = 257 os_tid = 0x80 Thread: id = 258 os_tid = 0x3e0 Thread: id = 259 os_tid = 0x11c0 Thread: id = 260 os_tid = 0x18 Thread: id = 261 os_tid = 0xe8 Thread: id = 262 os_tid = 0x1308 Thread: id = 263 os_tid = 0x124 Thread: id = 264 os_tid = 0x14 Thread: id = 265 os_tid = 0xf04 Thread: id = 266 os_tid = 0xc0 Thread: id = 267 os_tid = 0x128 Thread: id = 268 os_tid = 0xe58 Thread: id = 269 os_tid = 0x0 Thread: id = 270 os_tid = 0x30 Thread: id = 271 os_tid = 0x188 Thread: id = 272 os_tid = 0x100 Thread: id = 273 os_tid = 0xb18 Thread: id = 274 os_tid = 0xb14 Thread: id = 275 os_tid = 0xa8 Thread: id = 276 os_tid = 0xa64 Thread: id = 277 os_tid = 0xc4 Thread: id = 278 os_tid = 0x84 Thread: id = 279 os_tid = 0x9dc Thread: id = 280 os_tid = 0x974 Thread: id = 281 os_tid = 0x8d0 Thread: id = 282 os_tid = 0x8b0 Thread: id = 283 os_tid = 0x848 Thread: id = 284 os_tid = 0x844 Thread: id = 285 os_tid = 0x82c Thread: id = 286 os_tid = 0x4d8 Thread: id = 287 os_tid = 0x10 Thread: id = 288 os_tid = 0x664 Thread: id = 289 os_tid = 0x644 Thread: id = 290 os_tid = 0x64 Thread: id = 291 os_tid = 0x5e0 Thread: id = 292 os_tid = 0x34 Thread: id = 293 os_tid = 0x4a4 Thread: id = 294 os_tid = 0x49c Thread: id = 295 os_tid = 0x40 Thread: id = 296 os_tid = 0x1b8 Thread: id = 297 os_tid = 0x6c Thread: id = 298 os_tid = 0xb0 Thread: id = 299 os_tid = 0x364 Thread: id = 300 os_tid = 0x2c Thread: id = 301 os_tid = 0x1b4 Thread: id = 302 os_tid = 0x8c Thread: id = 303 os_tid = 0x2f8 Thread: id = 304 os_tid = 0x68 Thread: id = 305 os_tid = 0x174 Thread: id = 306 os_tid = 0xfc Thread: id = 307 os_tid = 0x60 Thread: id = 308 os_tid = 0x164 Thread: id = 309 os_tid = 0x70 Thread: id = 310 os_tid = 0x74 Thread: id = 311 os_tid = 0x1f8 Thread: id = 312 os_tid = 0x13c Thread: id = 313 os_tid = 0x1bc Thread: id = 314 os_tid = 0x1b0 Thread: id = 315 os_tid = 0x1ac Thread: id = 316 os_tid = 0x1a8 Thread: id = 317 os_tid = 0x28 Thread: id = 318 os_tid = 0x130 Thread: id = 319 os_tid = 0xe4 Thread: id = 320 os_tid = 0x20 Thread: id = 321 os_tid = 0x54 Thread: id = 322 os_tid = 0xbc Thread: id = 323 os_tid = 0x180 Thread: id = 324 os_tid = 0xc8 Thread: id = 325 os_tid = 0xa4 Thread: id = 326 os_tid = 0x50 Thread: id = 327 os_tid = 0x11c Thread: id = 328 os_tid = 0x120 Thread: id = 329 os_tid = 0x15c Thread: id = 330 os_tid = 0x14c Thread: id = 331 os_tid = 0xb8 Thread: id = 332 os_tid = 0x148 Thread: id = 333 os_tid = 0x88 Thread: id = 334 os_tid = 0xb4 Thread: id = 335 os_tid = 0xec Thread: id = 336 os_tid = 0x8 Thread: id = 337 os_tid = 0xf0 Process: id = "28" image_name = "services.exe" filename = "c:\\windows\\system32\\services.exe" page_root = "0x56669000" os_pid = "0x23c" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "created_daemon" parent_id = "24" os_parent_pid = "0x1dc" cmd_line = "C:\\WINDOWS\\system32\\services.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 338 os_tid = 0x10d0 Thread: id = 339 os_tid = 0x12e0 Thread: id = 340 os_tid = 0x86c Thread: id = 341 os_tid = 0x854 Thread: id = 342 os_tid = 0x12c Thread: id = 343 os_tid = 0x3ec Thread: id = 344 os_tid = 0x3e8 Thread: id = 345 os_tid = 0x3e4 Thread: id = 346 os_tid = 0x3d4 Thread: id = 347 os_tid = 0x3d0 Thread: id = 348 os_tid = 0x3bc Thread: id = 349 os_tid = 0x328 Thread: id = 350 os_tid = 0x2fc Thread: id = 351 os_tid = 0x298 Thread: id = 352 os_tid = 0x294 Process: id = "29" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x75ed0000" os_pid = "0x2a4" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k DcomLaunch" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BrokerInfrastructure" [0xa], "NT SERVICE\\DcomLaunch" [0xa], "NT SERVICE\\DeviceInstall" [0xa], "NT SERVICE\\LSM" [0xa], "NT SERVICE\\PlugPlay" [0xe], "NT SERVICE\\Power" [0xa], "NT SERVICE\\SystemEventsBroker" [0xa], "NT AUTHORITY\\Logon Session 00000000:00004ed0" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 353 os_tid = 0xdac Thread: id = 354 os_tid = 0xb0c Thread: id = 355 os_tid = 0xa9c Thread: id = 356 os_tid = 0x9b4 Thread: id = 357 os_tid = 0x9a4 Thread: id = 358 os_tid = 0x99c Thread: id = 359 os_tid = 0x964 Thread: id = 360 os_tid = 0x960 Thread: id = 361 os_tid = 0x954 Thread: id = 362 os_tid = 0x948 Thread: id = 363 os_tid = 0x92c Thread: id = 364 os_tid = 0x918 Thread: id = 365 os_tid = 0x90c Thread: id = 366 os_tid = 0x75c Thread: id = 367 os_tid = 0x758 Thread: id = 368 os_tid = 0x638 Thread: id = 369 os_tid = 0x62c Thread: id = 370 os_tid = 0x40c Thread: id = 371 os_tid = 0x314 Thread: id = 372 os_tid = 0x2ec Thread: id = 373 os_tid = 0x3b4 Thread: id = 374 os_tid = 0x358 Thread: id = 375 os_tid = 0x354 Thread: id = 376 os_tid = 0x340 Thread: id = 377 os_tid = 0x32c Thread: id = 378 os_tid = 0x31c Thread: id = 379 os_tid = 0x30c Thread: id = 380 os_tid = 0x2f4 Thread: id = 381 os_tid = 0x2a8 Thread: id = 646 os_tid = 0x1380 Process: id = "30" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x74d18000" os_pid = "0x304" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k RPCSS" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\RpcEptMapper" [0xe], "NT SERVICE\\RpcSs" [0xa], "NT AUTHORITY\\Logon Session 00000000:00008d78" [0xc000000f], "LOCAL" [0x7] Thread: id = 382 os_tid = 0x9ac Thread: id = 383 os_tid = 0x9a8 Thread: id = 384 os_tid = 0x950 Thread: id = 385 os_tid = 0x94c Thread: id = 386 os_tid = 0x93c Thread: id = 387 os_tid = 0x938 Thread: id = 388 os_tid = 0x934 Thread: id = 389 os_tid = 0x928 Thread: id = 390 os_tid = 0x924 Thread: id = 391 os_tid = 0x91c Thread: id = 392 os_tid = 0x640 Thread: id = 393 os_tid = 0x63c Thread: id = 394 os_tid = 0x630 Thread: id = 395 os_tid = 0x628 Thread: id = 396 os_tid = 0x3c8 Thread: id = 397 os_tid = 0x344 Thread: id = 398 os_tid = 0x338 Thread: id = 399 os_tid = 0x334 Thread: id = 400 os_tid = 0x324 Thread: id = 401 os_tid = 0x320 Thread: id = 402 os_tid = 0x318 Thread: id = 403 os_tid = 0x308 Process: id = "31" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x74331000" os_pid = "0x3c0" os_integrity_level = "0x4000" os_privileges = "0x60a00000" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalServiceNoNetwork" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BFE" [0xa], "NT SERVICE\\CoreMessagingRegistrar" [0xe], "NT SERVICE\\DPS" [0xa], "NT SERVICE\\MpsSvc" [0xa], "NT SERVICE\\NcdAutoSetup" [0xa], "NT SERVICE\\pla" [0xa], "NT SERVICE\\WwanSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00009f63" [0xc000000f], "LOCAL" [0x7], "NT AUTHORITY\\WRITE RESTRICTED" [0x7] Thread: id = 404 os_tid = 0xa60 Thread: id = 405 os_tid = 0xa5c Thread: id = 406 os_tid = 0xa58 Thread: id = 407 os_tid = 0xa34 Thread: id = 408 os_tid = 0xa1c Thread: id = 409 os_tid = 0xa18 Thread: id = 410 os_tid = 0x9f8 Thread: id = 411 os_tid = 0x8ec Thread: id = 412 os_tid = 0x8e8 Thread: id = 413 os_tid = 0x87c Thread: id = 414 os_tid = 0x870 Thread: id = 415 os_tid = 0x838 Thread: id = 416 os_tid = 0x834 Thread: id = 417 os_tid = 0x814 Thread: id = 418 os_tid = 0x7a8 Thread: id = 419 os_tid = 0x78c Thread: id = 420 os_tid = 0x7e0 Thread: id = 421 os_tid = 0x7f4 Thread: id = 422 os_tid = 0x694 Thread: id = 423 os_tid = 0x7d4 Thread: id = 424 os_tid = 0x7cc Thread: id = 425 os_tid = 0x7c8 Thread: id = 426 os_tid = 0x7c4 Thread: id = 427 os_tid = 0x65c Thread: id = 428 os_tid = 0x15c Thread: id = 429 os_tid = 0x3c4 Process: id = "32" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x738d0000" os_pid = "0x3d8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AJRouter" [0xa], "NT SERVICE\\AppIDSvc" [0xa], "NT SERVICE\\Dhcp" [0xa], "NT SERVICE\\eventlog" [0xa], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\icssvc" [0xa], "NT SERVICE\\lmhosts" [0xe], "NT SERVICE\\NgcCtnrSvc" [0xa], "NT SERVICE\\RmSvc" [0xa], "NT SERVICE\\TimeBrokerSvc" [0xa], "NT SERVICE\\TimeBroker" [0xa], "NT SERVICE\\vmictimesync" [0xa], "S-1-5-80-1495648203-2503502111-1597754693-3445174711-1316708627" [0xa], "NT SERVICE\\wscsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000a38e" [0xc000000f], "LOCAL" [0x7] Thread: id = 430 os_tid = 0x368 Thread: id = 431 os_tid = 0xec Thread: id = 432 os_tid = 0x3cc Thread: id = 433 os_tid = 0x24c Thread: id = 434 os_tid = 0xd14 Thread: id = 435 os_tid = 0xfe8 Thread: id = 436 os_tid = 0xf38 Thread: id = 437 os_tid = 0xf34 Thread: id = 438 os_tid = 0x54c Thread: id = 439 os_tid = 0x444 Thread: id = 440 os_tid = 0x418 Thread: id = 441 os_tid = 0x410 Thread: id = 442 os_tid = 0x35c Thread: id = 443 os_tid = 0x3f4 Thread: id = 444 os_tid = 0x3f0 Thread: id = 445 os_tid = 0x33c Thread: id = 446 os_tid = 0x238 Thread: id = 447 os_tid = 0x154 Thread: id = 448 os_tid = 0x3dc Process: id = "33" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x735ee000" os_pid = "0x3f8" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalSystemNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AudioEndpointBuilder" [0xa], "NT SERVICE\\CscService" [0xa], "NT SERVICE\\DeviceAssociationService" [0xa], "NT SERVICE\\DevQueryBroker" [0xa], "NT SERVICE\\dot3svc" [0xa], "NT SERVICE\\DsSvc" [0xa], "NT SERVICE\\fhsvc" [0xa], "NT SERVICE\\hidserv" [0xa], "NT SERVICE\\HomeGroupListener" [0xa], "NT SERVICE\\HvHost" [0xa], "S-1-5-80-2355113075-3359631449-3346493237-3667020425-1655874352" [0xa], "NT SERVICE\\irmon" [0xa], "NT SERVICE\\NcbService" [0xe], "NT SERVICE\\Netman" [0xa], "NT SERVICE\\NgcSvc" [0xa], "NT SERVICE\\PcaSvc" [0xa], "NT SERVICE\\ScDeviceEnum" [0xa], "NT SERVICE\\SensorService" [0xa], "NT SERVICE\\SmsRouter" [0xa], "NT SERVICE\\StorSvc" [0xa], "NT SERVICE\\svsvc" [0xa], "NT SERVICE\\TabletInputService" [0xa], "NT SERVICE\\TrkWks" [0xa], "NT SERVICE\\UmRdpService" [0xa], "NT SERVICE\\vmicguestinterface" [0xa], "NT SERVICE\\vmickvpexchange" [0xa], "NT SERVICE\\vmicshutdown" [0xa], "NT SERVICE\\vmicvmsession" [0xa], "NT SERVICE\\vmicvss" [0xa], "NT SERVICE\\WdiSystemHost" [0xa], "NT SERVICE\\WiaRpc" [0xa], "NT SERVICE\\WPDBusEnum" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000a4e4" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 449 os_tid = 0xe60 Thread: id = 450 os_tid = 0xe5c Thread: id = 451 os_tid = 0x898 Thread: id = 452 os_tid = 0x894 Thread: id = 453 os_tid = 0x890 Thread: id = 454 os_tid = 0x88c Thread: id = 455 os_tid = 0x878 Thread: id = 456 os_tid = 0x5ac Thread: id = 457 os_tid = 0x548 Thread: id = 458 os_tid = 0x540 Thread: id = 459 os_tid = 0x4e0 Thread: id = 460 os_tid = 0x4bc Thread: id = 461 os_tid = 0x290 Thread: id = 462 os_tid = 0x164 Thread: id = 463 os_tid = 0x3fc Thread: id = 641 os_tid = 0x4b4 Thread: id = 659 os_tid = 0x1214 Process: id = "34" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x566ab000" os_pid = "0x350" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\bthserv" [0xa], "NT SERVICE\\CDPSvc" [0xa], "NT SERVICE\\EventSystem" [0xa], "NT SERVICE\\FontCache" [0xa], "NT SERVICE\\LicenseManager" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xe], "NT SERVICE\\PhoneSvc" [0xa], "NT SERVICE\\RemoteRegistry" [0xa], "S-1-5-80-2226967063-754826275-1661302337-2802353169-2369347280" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\tzautoupdate" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "S-1-5-80-3916113136-2435487254-2535488001-4050622930-2364918814" [0xa], "NT SERVICE\\workfolderssvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000b10d" [0xc000000f], "LOCAL" [0x7] Thread: id = 464 os_tid = 0xac0 Thread: id = 465 os_tid = 0xf3c Thread: id = 466 os_tid = 0xcbc Thread: id = 467 os_tid = 0xc24 Thread: id = 468 os_tid = 0xc10 Thread: id = 469 os_tid = 0xc0c Thread: id = 470 os_tid = 0xc08 Thread: id = 471 os_tid = 0xc04 Thread: id = 472 os_tid = 0xbd0 Thread: id = 473 os_tid = 0x9dc Thread: id = 474 os_tid = 0x544 Thread: id = 475 os_tid = 0x6f4 Thread: id = 476 os_tid = 0xbcc Thread: id = 477 os_tid = 0x4dc Thread: id = 478 os_tid = 0x490 Thread: id = 479 os_tid = 0x4c4 Thread: id = 480 os_tid = 0x9d4 Thread: id = 481 os_tid = 0x8f4 Thread: id = 482 os_tid = 0x700 Thread: id = 483 os_tid = 0x538 Thread: id = 484 os_tid = 0x534 Thread: id = 485 os_tid = 0x530 Thread: id = 486 os_tid = 0x500 Thread: id = 487 os_tid = 0x4b8 Thread: id = 488 os_tid = 0x498 Thread: id = 489 os_tid = 0x47c Thread: id = 490 os_tid = 0x478 Thread: id = 491 os_tid = 0x474 Thread: id = 492 os_tid = 0x470 Thread: id = 493 os_tid = 0x46c Thread: id = 494 os_tid = 0x468 Thread: id = 495 os_tid = 0x448 Thread: id = 496 os_tid = 0x424 Thread: id = 497 os_tid = 0x420 Thread: id = 498 os_tid = 0x364 Thread: id = 691 os_tid = 0x12dc Thread: id = 692 os_tid = 0x135c Thread: id = 693 os_tid = 0x11d0 Process: id = "35" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x667bb000" os_pid = "0x434" os_integrity_level = "0x4000" os_privileges = "0x60a00000" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k NetworkService" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\CryptSvc" [0xa], "NT SERVICE\\Dnscache" [0xa], "NT SERVICE\\LanmanWorkstation" [0xa], "NT SERVICE\\NlaSvc" [0xe], "NT SERVICE\\TapiSrv" [0xa], "NT SERVICE\\TermService" [0xa], "NT SERVICE\\Wecsvc" [0xa], "NT SERVICE\\WinRM" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000bd29" [0xc000000f], "LOCAL" [0x7] Thread: id = 499 os_tid = 0x10d4 Thread: id = 500 os_tid = 0x12c8 Thread: id = 501 os_tid = 0x12c4 Thread: id = 502 os_tid = 0x12a0 Thread: id = 503 os_tid = 0x7e4 Thread: id = 504 os_tid = 0xfdc Thread: id = 505 os_tid = 0xf14 Thread: id = 506 os_tid = 0xf00 Thread: id = 507 os_tid = 0xef4 Thread: id = 508 os_tid = 0x6b8 Thread: id = 509 os_tid = 0x864 Thread: id = 510 os_tid = 0x674 Thread: id = 511 os_tid = 0x658 Thread: id = 512 os_tid = 0x4d4 Thread: id = 513 os_tid = 0x4d0 Thread: id = 514 os_tid = 0x4cc Thread: id = 515 os_tid = 0x4c8 Thread: id = 516 os_tid = 0x4c0 Thread: id = 517 os_tid = 0x494 Thread: id = 518 os_tid = 0x48c Thread: id = 519 os_tid = 0x488 Thread: id = 520 os_tid = 0x464 Thread: id = 521 os_tid = 0x45c Thread: id = 522 os_tid = 0x458 Thread: id = 523 os_tid = 0x454 Thread: id = 524 os_tid = 0x450 Thread: id = 525 os_tid = 0x438 Process: id = "36" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x57af0000" os_pid = "0x554" os_integrity_level = "0x4000" os_privileges = "0x20800000" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Audiosrv" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000ec56" [0xc000000f], "LOCAL" [0x7] Thread: id = 526 os_tid = 0x13e8 Thread: id = 527 os_tid = 0x588 Thread: id = 528 os_tid = 0x584 Thread: id = 529 os_tid = 0x580 Thread: id = 530 os_tid = 0x57c Thread: id = 531 os_tid = 0x578 Thread: id = 532 os_tid = 0x574 Thread: id = 533 os_tid = 0x570 Thread: id = 534 os_tid = 0x558 Process: id = "37" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4f8fa000" os_pid = "0x590" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "S-1-5-80-4071458001-3563271761-1846288968-3700919931-3809667977" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000f41a" [0xc000000f], "LOCAL" [0x7] Thread: id = 535 os_tid = 0xda4 Thread: id = 536 os_tid = 0xcc0 Thread: id = 537 os_tid = 0xc30 Thread: id = 538 os_tid = 0x8e4 Thread: id = 539 os_tid = 0x8e0 Thread: id = 540 os_tid = 0x594 Process: id = "38" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4c27b000" os_pid = "0x598" os_integrity_level = "0x4000" os_privileges = "0x20800000" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Wcmsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:0000f421" [0xc000000f], "LOCAL" [0x7] Thread: id = 541 os_tid = 0x68c Thread: id = 542 os_tid = 0x66c Thread: id = 543 os_tid = 0x624 Thread: id = 544 os_tid = 0x614 Thread: id = 545 os_tid = 0x60c Thread: id = 546 os_tid = 0x608 Thread: id = 547 os_tid = 0x604 Thread: id = 548 os_tid = 0x600 Thread: id = 549 os_tid = 0x5d4 Thread: id = 550 os_tid = 0x59c Process: id = "39" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4c27d000" os_pid = "0x5b0" os_integrity_level = "0x4000" os_privileges = "0x260814080" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k appmodel" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EntAppSvc" [0xa], "NT SERVICE\\StateRepository" [0xe], "NT SERVICE\\tiledatamodelsvc" [0xa], "NT SERVICE\\WalletService" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000f8bc" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 551 os_tid = 0x11a0 Thread: id = 552 os_tid = 0x9bc Thread: id = 553 os_tid = 0x7ec Thread: id = 554 os_tid = 0x770 Thread: id = 555 os_tid = 0x7d8 Thread: id = 556 os_tid = 0x698 Thread: id = 557 os_tid = 0x690 Thread: id = 558 os_tid = 0x5fc Thread: id = 559 os_tid = 0x5f8 Thread: id = 560 os_tid = 0x5f4 Thread: id = 561 os_tid = 0x5b4 Process: id = "40" image_name = "spoolsv.exe" filename = "c:\\windows\\system32\\spoolsv.exe" page_root = "0x4ac0c000" os_pid = "0x5e8" os_integrity_level = "0x4000" os_privileges = "0x20a00080" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\System32\\spoolsv.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Spooler" [0xe], "NT AUTHORITY\\Logon Session 00000000:0001010e" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 562 os_tid = 0x13a8 Thread: id = 563 os_tid = 0x1398 Thread: id = 564 os_tid = 0x1394 Thread: id = 565 os_tid = 0x137c Thread: id = 566 os_tid = 0x1374 Thread: id = 567 os_tid = 0x1370 Thread: id = 568 os_tid = 0x1358 Thread: id = 569 os_tid = 0x1354 Thread: id = 570 os_tid = 0x634 Thread: id = 571 os_tid = 0x620 Thread: id = 572 os_tid = 0x618 Thread: id = 573 os_tid = 0x610 Thread: id = 574 os_tid = 0x5ec Process: id = "41" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4f046000" os_pid = "0x69c" os_integrity_level = "0x4000" os_privileges = "0x860814080" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k wsappx" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AppXSvc" [0xe], "NT SERVICE\\ClipSVC" [0xa], "NT AUTHORITY\\Logon Session 00000000:0001205b" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 575 os_tid = 0x7d0 Thread: id = 576 os_tid = 0x6b4 Thread: id = 577 os_tid = 0x6b0 Thread: id = 578 os_tid = 0x6a8 Thread: id = 579 os_tid = 0x6a0 Thread: id = 642 os_tid = 0x1340 Process: id = "42" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4dab9000" os_pid = "0x720" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k UnistackSvcGroup" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 580 os_tid = 0xecc Thread: id = 581 os_tid = 0xd88 Thread: id = 582 os_tid = 0xcc4 Thread: id = 583 os_tid = 0x6d4 Thread: id = 584 os_tid = 0x74c Thread: id = 585 os_tid = 0x7dc Thread: id = 586 os_tid = 0x7b4 Thread: id = 587 os_tid = 0x76c Thread: id = 588 os_tid = 0x768 Thread: id = 589 os_tid = 0x754 Thread: id = 590 os_tid = 0x750 Thread: id = 591 os_tid = 0x748 Thread: id = 592 os_tid = 0x724 Process: id = "43" image_name = "officeclicktorun.exe" filename = "c:\\program files\\common files\\microsoft shared\\clicktorun\\officeclicktorun.exe" page_root = "0x465e2000" os_pid = "0x818" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\OfficeClickToRun.exe\" /service" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "BUILTIN\\Administrators" [0xe], "Everyone" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7] Thread: id = 593 os_tid = 0xa90 Thread: id = 594 os_tid = 0xfe0 Thread: id = 595 os_tid = 0xf1c Thread: id = 596 os_tid = 0xe80 Thread: id = 597 os_tid = 0xe68 Thread: id = 598 os_tid = 0xb6c Thread: id = 599 os_tid = 0xa68 Thread: id = 600 os_tid = 0xa48 Thread: id = 601 os_tid = 0xa3c Thread: id = 602 os_tid = 0xa04 Thread: id = 603 os_tid = 0xa00 Thread: id = 604 os_tid = 0x9f4 Thread: id = 605 os_tid = 0x9f0 Thread: id = 606 os_tid = 0x9ec Thread: id = 607 os_tid = 0x9e4 Thread: id = 608 os_tid = 0x9c8 Thread: id = 609 os_tid = 0x858 Thread: id = 610 os_tid = 0x828 Thread: id = 611 os_tid = 0x81c Process: id = "44" image_name = "securityhealthservice.exe" filename = "c:\\windows\\system32\\securityhealthservice.exe" page_root = "0x4aae8000" os_pid = "0x84c" os_integrity_level = "0x4000" os_privileges = "0x20900080" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\SecurityHealthService.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "S-1-5-80-259296475-4084429506-1152984619-38739575-565535606" [0xe], "NT AUTHORITY\\Logon Session 00000000:000180f8" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 612 os_tid = 0x994 Thread: id = 613 os_tid = 0x990 Thread: id = 614 os_tid = 0x98c Thread: id = 615 os_tid = 0x8d4 Thread: id = 616 os_tid = 0x850 Process: id = "45" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x5faf000" os_pid = "0x124c" os_integrity_level = "0x4000" os_privileges = "0x40800000" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k LocalServiceAndNoImpersonation" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BthHFSrv" [0xa], "NT SERVICE\\FDResPub" [0xa], "NT SERVICE\\QWAVE" [0xa], "NT SERVICE\\SCardSvr" [0xa], "NT SERVICE\\SensrSvc" [0xa], "NT SERVICE\\SSDPSRV" [0xe], "NT SERVICE\\upnphost" [0xa], "NT SERVICE\\wcncsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:00061e4e" [0xc000000f], "LOCAL" [0x7] Thread: id = 617 os_tid = 0x12a4 Thread: id = 618 os_tid = 0x129c Thread: id = 619 os_tid = 0x1298 Thread: id = 620 os_tid = 0x1290 Thread: id = 621 os_tid = 0x128c Thread: id = 622 os_tid = 0x1288 Thread: id = 623 os_tid = 0x1268 Thread: id = 624 os_tid = 0x1250 Process: id = "46" image_name = "trustedinstaller.exe" filename = "c:\\windows\\servicing\\trustedinstaller.exe" page_root = "0xa464000" os_pid = "0xd84" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\servicing\\TrustedInstaller.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\TrustedInstaller" [0xe], "NT AUTHORITY\\Logon Session 00000000:00082d9b" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 625 os_tid = 0xb00 Thread: id = 626 os_tid = 0xe08 Thread: id = 627 os_tid = 0x564 Thread: id = 628 os_tid = 0x868 Thread: id = 629 os_tid = 0xdd0 Thread: id = 630 os_tid = 0xc2c Thread: id = 631 os_tid = 0xaac Process: id = "47" image_name = "sppsvc.exe" filename = "c:\\windows\\system32\\sppsvc.exe" page_root = "0xbbf2000" os_pid = "0xfb4" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "28" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\sppsvc.exe" cur_dir = "C:\\WINDOWS" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\sppsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:0008533c" [0xc000000f], "LOCAL" [0x7] Thread: id = 632 os_tid = 0xef8 Thread: id = 633 os_tid = 0x1334 [0266.492] GetProcessHeap () returned 0x1d09f0c0000 [0266.493] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x230) returned 0x1d0a0293420 [0266.493] GetProcessHeap () returned 0x1d09f0c0000 [0266.493] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x28) returned 0x1d0a03107d0 [0266.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.526] GetProcessHeap () returned 0x1d09f0c0000 [0266.526] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0xe0) returned 0x1d09f0cd700 [0266.527] GetProcessHeap () returned 0x1d09f0c0000 [0266.527] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x18) returned 0x1d09feae690 [0266.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.563] GetProcessHeap () returned 0x1d09f0c0000 [0266.563] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x230) returned 0x1d0a0293660 [0266.563] GetProcessHeap () returned 0x1d09f0c0000 [0266.563] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x28) returned 0x1d0a0310cb0 [0266.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.563] GetProcessHeap () returned 0x1d09f0c0000 [0266.564] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0xe0) returned 0x1d09f0ce060 [0266.564] GetProcessHeap () returned 0x1d09f0c0000 [0266.564] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x18) returned 0x1d09feae7d0 [0266.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x50, ResultLength=0x0) [0266.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.579] GetProcessHeap () returned 0x1d09f0c0000 [0266.579] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0xe0) returned 0x1d09f0ce060 [0266.579] GetProcessHeap () returned 0x1d09f0c0000 [0266.579] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x18) returned 0x1d09feae210 [0266.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.580] GetProcessHeap () returned 0x1d09f0c0000 [0266.580] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x230) returned 0x1d0a0293f60 [0266.580] GetProcessHeap () returned 0x1d09f0c0000 [0266.580] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x28) returned 0x1d0a0310a10 [0266.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.581] GetProcessHeap () returned 0x1d09f0c0000 [0266.581] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0xe0) returned 0x1d09f0cc620 [0266.581] GetProcessHeap () returned 0x1d09f0c0000 [0266.581] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x18) returned 0x1d09feae9d0 [0266.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x50, ResultLength=0x0) [0266.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.670] GetProcessHeap () returned 0x1d09f0c0000 [0266.670] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0xe0) returned 0x1d09f0cc620 [0266.670] GetProcessHeap () returned 0x1d09f0c0000 [0266.670] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x18) returned 0x1d09feaee10 [0266.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.673] GetProcessHeap () returned 0x1d09f0c0000 [0266.673] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x230) returned 0x1d0a0294860 [0266.673] GetProcessHeap () returned 0x1d09f0c0000 [0266.673] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x28) returned 0x1d0a0310980 [0266.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.674] GetProcessHeap () returned 0x1d09f0c0000 [0266.674] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0xe0) returned 0x1d09f0cc800 [0266.674] GetProcessHeap () returned 0x1d09f0c0000 [0266.674] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x18) returned 0x1d09feaead0 [0266.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x50, ResultLength=0x0) [0266.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee40, Length=0x50, ResultLength=0x0) [0269.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee40, Length=0x50, ResultLength=0x0) [0269.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee40, Length=0x50, ResultLength=0x0) [0269.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed90, Length=0x38, ResultLength=0x0) [0269.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecd0, Length=0x28, ResultLength=0x0) [0269.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe8, Length=0x50, ResultLength=0x0) [0269.880] GetTickCount () returned 0x1183ae4 [0269.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab8, Length=0x58, ResultLength=0x0) [0269.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9d0, Length=0x38, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e800, Length=0x28, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e800, Length=0x28, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e800, Length=0x28, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e800, Length=0x28, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e870, Length=0x28, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9d0, Length=0x38, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8f0, Length=0x28, ResultLength=0x0) [0269.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8f0, Length=0x28, ResultLength=0x0) [0269.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9d0, Length=0x38, ResultLength=0x0) [0269.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x20, ResultLength=0x0) [0269.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x20, ResultLength=0x0) [0269.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x20, ResultLength=0x0) [0269.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x20, ResultLength=0x0) [0269.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9d0, Length=0x38, ResultLength=0x0) [0269.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x20, ResultLength=0x0) [0269.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7e0, Length=0x20, ResultLength=0x0) [0269.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7e0, Length=0x20, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab8, Length=0x58, ResultLength=0x0) [0269.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x38, ResultLength=0x0) [0269.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x28, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x28, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x28, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x28, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x28, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x38, ResultLength=0x0) [0269.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x38, ResultLength=0x0) [0269.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8c0, Length=0x28, ResultLength=0x0) [0269.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8c0, Length=0x28, ResultLength=0x0) [0269.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x38, ResultLength=0x0) [0269.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x38, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e730, Length=0x20, ResultLength=0x0) [0269.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6b0, Length=0x20, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6b0, Length=0x20, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6b0, Length=0x20, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x38, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e820, Length=0x20, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7a0, Length=0x20, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7a0, Length=0x20, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7a0, Length=0x20, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x38, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e820, Length=0x20, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7a0, Length=0x20, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7a0, Length=0x20, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7a0, Length=0x20, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x38, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e820, Length=0x20, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7b0, Length=0x20, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7b0, Length=0x20, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab8, Length=0x58, ResultLength=0x0) [0269.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x58, ResultLength=0x0) [0269.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0269.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x28, ResultLength=0x0) [0269.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0269.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x28, ResultLength=0x0) [0269.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x28, ResultLength=0x0) [0269.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x20, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6a0, Length=0x20, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6a0, Length=0x20, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6a0, Length=0x20, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x20, ResultLength=0x0) [0269.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6b0, Length=0x20, ResultLength=0x0) [0269.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6b0, Length=0x20, ResultLength=0x0) [0269.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x58, ResultLength=0x0) [0269.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0269.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0269.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0269.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0269.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0269.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x28, ResultLength=0x0) [0269.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0269.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x28, ResultLength=0x0) [0269.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x28, ResultLength=0x0) [0269.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e660, Length=0x20, ResultLength=0x0) [0269.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x20, ResultLength=0x0) [0269.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x20, ResultLength=0x0) [0269.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x20, ResultLength=0x0) [0269.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0269.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0269.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x20, ResultLength=0x0) [0269.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6b0, Length=0x20, ResultLength=0x0) [0269.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6b0, Length=0x20, ResultLength=0x0) [0269.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x58, ResultLength=0x0) [0269.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0269.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0269.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0269.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0269.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0269.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x28, ResultLength=0x0) [0269.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0269.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x28, ResultLength=0x0) [0269.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x28, ResultLength=0x0) [0269.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0269.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x20, ResultLength=0x0) [0269.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6a0, Length=0x20, ResultLength=0x0) [0269.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6a0, Length=0x20, ResultLength=0x0) [0269.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6a0, Length=0x20, ResultLength=0x0) [0269.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0269.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x20, ResultLength=0x0) [0269.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6b0, Length=0x20, ResultLength=0x0) [0269.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6b0, Length=0x20, ResultLength=0x0) [0270.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x58, ResultLength=0x0) [0270.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e860, Length=0x38, ResultLength=0x0) [0270.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6a0, Length=0x28, ResultLength=0x0) [0270.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6a0, Length=0x28, ResultLength=0x0) [0270.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6a0, Length=0x28, ResultLength=0x0) [0270.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6a0, Length=0x28, ResultLength=0x0) [0270.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0270.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e860, Length=0x38, ResultLength=0x0) [0270.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e860, Length=0x38, ResultLength=0x0) [0270.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x28, ResultLength=0x0) [0270.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x28, ResultLength=0x0) [0270.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e860, Length=0x38, ResultLength=0x0) [0270.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e860, Length=0x38, ResultLength=0x0) [0270.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e600, Length=0x20, ResultLength=0x0) [0270.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e580, Length=0x20, ResultLength=0x0) [0270.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e580, Length=0x20, ResultLength=0x0) [0270.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e580, Length=0x20, ResultLength=0x0) [0270.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x20, ResultLength=0x0) [0270.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e860, Length=0x38, ResultLength=0x0) [0270.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6f0, Length=0x20, ResultLength=0x0) [0270.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e670, Length=0x20, ResultLength=0x0) [0270.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e670, Length=0x20, ResultLength=0x0) [0270.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e670, Length=0x20, ResultLength=0x0) [0270.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e860, Length=0x38, ResultLength=0x0) [0270.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6f0, Length=0x20, ResultLength=0x0) [0270.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e670, Length=0x20, ResultLength=0x0) [0270.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e670, Length=0x20, ResultLength=0x0) [0270.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e670, Length=0x20, ResultLength=0x0) [0270.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e860, Length=0x38, ResultLength=0x0) [0270.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6f0, Length=0x20, ResultLength=0x0) [0270.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e680, Length=0x20, ResultLength=0x0) [0270.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e680, Length=0x20, ResultLength=0x0) [0270.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe8, Length=0x50, ResultLength=0x0) [0270.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x38, ResultLength=0x0) [0270.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x28, ResultLength=0x0) [0270.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x28, ResultLength=0x0) [0270.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x28, ResultLength=0x0) [0270.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x28, ResultLength=0x0) [0270.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b0, Length=0x28, ResultLength=0x0) [0270.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x38, ResultLength=0x0) [0270.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x28, ResultLength=0x0) [0270.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x28, ResultLength=0x0) [0270.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x38, ResultLength=0x0) [0270.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x20, ResultLength=0x0) [0270.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0270.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0270.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0270.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x38, ResultLength=0x0) [0270.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x20, ResultLength=0x0) [0270.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x20, ResultLength=0x0) [0270.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x20, ResultLength=0x0) [0270.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea90, Length=0x50, ResultLength=0x0) [0270.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9c0, Length=0x38, ResultLength=0x0) [0270.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x28, ResultLength=0x0) [0270.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x28, ResultLength=0x0) [0270.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x28, ResultLength=0x0) [0270.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x28, ResultLength=0x0) [0270.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e860, Length=0x28, ResultLength=0x0) [0270.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9c0, Length=0x38, ResultLength=0x0) [0270.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8e0, Length=0x28, ResultLength=0x0) [0270.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8e0, Length=0x28, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9c0, Length=0x38, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x20, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9c0, Length=0x38, ResultLength=0x0) [0270.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x20, ResultLength=0x0) [0270.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x20, ResultLength=0x0) [0270.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x20, ResultLength=0x0) [0270.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.143] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea78, Length=0x50, ResultLength=0x0) [0270.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9a0, Length=0x38, ResultLength=0x0) [0270.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x28, ResultLength=0x0) [0270.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x28, ResultLength=0x0) [0270.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x28, ResultLength=0x0) [0270.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x28, ResultLength=0x0) [0270.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9a0, Length=0x38, ResultLength=0x0) [0270.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8c0, Length=0x28, ResultLength=0x0) [0270.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8c0, Length=0x28, ResultLength=0x0) [0270.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9a0, Length=0x38, ResultLength=0x0) [0270.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e820, Length=0x20, ResultLength=0x0) [0270.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7a0, Length=0x20, ResultLength=0x0) [0270.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7a0, Length=0x20, ResultLength=0x0) [0270.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7a0, Length=0x20, ResultLength=0x0) [0270.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9a0, Length=0x38, ResultLength=0x0) [0270.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e820, Length=0x20, ResultLength=0x0) [0270.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7b0, Length=0x20, ResultLength=0x0) [0270.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7b0, Length=0x20, ResultLength=0x0) [0270.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.151] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514e7ec10 | out: lpSystemTimeAsFileTime=0x6514e7ec10*(dwLowDateTime=0xcb66a31, dwHighDateTime=0x1d68aee)) [0270.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.153] GetProcessHeap () returned 0x1d09f0c0000 [0270.153] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a026aa80 [0270.153] GetProcessHeap () returned 0x1d09f0c0000 [0270.153] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015c930 [0270.154] GetProcessHeap () returned 0x1d09f0c0000 [0270.154] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x104) returned 0x1d09f1216b0 [0270.155] GetProcessHeap () returned 0x1d09f0c0000 [0270.155] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x110) returned 0x1d09fc5c290 [0270.155] GetProcessHeap () returned 0x1d09f0c0000 [0270.155] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x30) returned 0x1d0a03167a0 [0270.155] GetProcessHeap () returned 0x1d09f0c0000 [0270.155] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x118) returned 0x1d09f163990 [0270.155] GetProcessHeap () returned 0x1d09f0c0000 [0270.155] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a02688d0 [0270.155] GetProcessHeap () returned 0x1d09f0c0000 [0270.155] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015ca80 [0270.155] GetProcessHeap () returned 0x1d09f0c0000 [0270.155] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f1293d0 | out: hHeap=0x1d09f0c0000) returned 1 [0270.155] GetProcessHeap () returned 0x1d09f0c0000 [0270.155] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x1cc) returned 0x1d09fccc520 [0270.156] GetProcessHeap () returned 0x1d09f0c0000 [0270.156] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xf4) returned 0x1d09fc0edf0 [0270.157] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x6514e7ee98 | out: phModule=0x6514e7ee98*=0x7ffcea380000) returned 1 [0270.157] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0270.157] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x6514e7efc0, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x6514e7efc0, ResultLength=0x0) returned 0x0 [0270.159] GetProcessHeap () returned 0x1d09f0c0000 [0270.159] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x30) returned 0x1d0a03169e0 [0270.159] GetProcessHeap () returned 0x1d09f0c0000 [0270.159] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x40) returned 0x1d0a0204060 [0270.159] GetProcessHeap () returned 0x1d09f0c0000 [0270.159] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a0269d70 [0270.159] GetProcessHeap () returned 0x1d09f0c0000 [0270.159] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015c950 [0270.160] GetProcessHeap () returned 0x1d09f0c0000 [0270.160] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x30) returned 0x1d0a0317660 [0270.160] GetProcessHeap () returned 0x1d09f0c0000 [0270.160] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fc5c290 | out: hHeap=0x1d09f0c0000) returned 1 [0270.160] GetProcessHeap () returned 0x1d09f0c0000 [0270.160] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f163990 | out: hHeap=0x1d09f0c0000) returned 1 [0270.160] GetProcessHeap () returned 0x1d09f0c0000 [0270.160] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a02688d0 | out: hHeap=0x1d09f0c0000) returned 1 [0270.160] GetProcessHeap () returned 0x1d09f0c0000 [0270.160] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015ca80 | out: hHeap=0x1d09f0c0000) returned 1 [0270.160] GetProcessHeap () returned 0x1d09f0c0000 [0270.160] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a03167a0 | out: hHeap=0x1d09f0c0000) returned 1 [0270.160] GetProcessHeap () returned 0x1d09f0c0000 [0270.160] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fccc520 | out: hHeap=0x1d09f0c0000) returned 1 [0270.160] GetProcessHeap () returned 0x1d09f0c0000 [0270.160] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fc0edf0 | out: hHeap=0x1d09f0c0000) returned 1 [0270.160] GetProcessHeap () returned 0x1d09f0c0000 [0270.160] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0204060 | out: hHeap=0x1d09f0c0000) returned 1 [0270.160] GetProcessHeap () returned 0x1d09f0c0000 [0270.160] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0269d70 | out: hHeap=0x1d09f0c0000) returned 1 [0270.160] GetProcessHeap () returned 0x1d09f0c0000 [0270.160] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015c950 | out: hHeap=0x1d09f0c0000) returned 1 [0270.160] GetProcessHeap () returned 0x1d09f0c0000 [0270.160] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a03169e0 | out: hHeap=0x1d09f0c0000) returned 1 [0270.160] GetProcessHeap () returned 0x1d09f0c0000 [0270.160] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0316f60 | out: hHeap=0x1d09f0c0000) returned 1 [0270.161] GetProcessHeap () returned 0x1d09f0c0000 [0270.161] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f1216b0 | out: hHeap=0x1d09f0c0000) returned 1 [0270.161] GetProcessHeap () returned 0x1d09f0c0000 [0270.161] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0317660 | out: hHeap=0x1d09f0c0000) returned 1 [0270.161] GetProcessHeap () returned 0x1d09f0c0000 [0270.161] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a026aa80 | out: hHeap=0x1d09f0c0000) returned 1 [0270.161] GetProcessHeap () returned 0x1d09f0c0000 [0270.161] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015c930 | out: hHeap=0x1d09f0c0000) returned 1 [0270.161] GetProcessHeap () returned 0x1d09f0c0000 [0270.161] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a0268400 [0270.162] GetProcessHeap () returned 0x1d09f0c0000 [0270.162] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015c820 [0270.162] GetProcessHeap () returned 0x1d09f0c0000 [0270.162] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x104) returned 0x1d09f122370 [0270.163] GetProcessHeap () returned 0x1d09f0c0000 [0270.163] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x110) returned 0x1d09fc5c290 [0270.163] GetProcessHeap () returned 0x1d09f0c0000 [0270.163] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x30) returned 0x1d0a0316a20 [0270.163] GetProcessHeap () returned 0x1d09f0c0000 [0270.163] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x118) returned 0x1d09f1293d0 [0270.163] GetProcessHeap () returned 0x1d09f0c0000 [0270.163] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a026a9d0 [0270.163] GetProcessHeap () returned 0x1d09f0c0000 [0270.163] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015ca50 [0270.163] GetProcessHeap () returned 0x1d09f0c0000 [0270.163] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f163990 | out: hHeap=0x1d09f0c0000) returned 1 [0270.164] GetProcessHeap () returned 0x1d09f0c0000 [0270.164] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x1cc) returned 0x1d09fcccca0 [0270.164] GetProcessHeap () returned 0x1d09f0c0000 [0270.164] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x104) returned 0x1d09f121050 [0270.164] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x6514e7ee98 | out: phModule=0x6514e7ee98*=0x7ffcea380000) returned 1 [0270.164] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0270.164] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x6514e7efc0, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x6514e7efc0, ResultLength=0x0) returned 0x0 [0270.165] GetProcessHeap () returned 0x1d09f0c0000 [0270.165] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x30) returned 0x1d0a0316c20 [0270.165] GetProcessHeap () returned 0x1d09f0c0000 [0270.165] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x50) returned 0x1d0a02e7080 [0270.165] GetProcessHeap () returned 0x1d09f0c0000 [0270.165] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a0269060 [0270.165] GetProcessHeap () returned 0x1d09f0c0000 [0270.165] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015c8e0 [0270.166] GetProcessHeap () returned 0x1d09f0c0000 [0270.166] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x40) returned 0x1d0a0203980 [0270.166] GetProcessHeap () returned 0x1d09f0c0000 [0270.166] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fc5c290 | out: hHeap=0x1d09f0c0000) returned 1 [0270.166] GetProcessHeap () returned 0x1d09f0c0000 [0270.166] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f1293d0 | out: hHeap=0x1d09f0c0000) returned 1 [0270.166] GetProcessHeap () returned 0x1d09f0c0000 [0270.166] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a026a9d0 | out: hHeap=0x1d09f0c0000) returned 1 [0270.166] GetProcessHeap () returned 0x1d09f0c0000 [0270.166] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015ca50 | out: hHeap=0x1d09f0c0000) returned 1 [0270.166] GetProcessHeap () returned 0x1d09f0c0000 [0270.166] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0316a20 | out: hHeap=0x1d09f0c0000) returned 1 [0270.166] GetProcessHeap () returned 0x1d09f0c0000 [0270.166] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fcccca0 | out: hHeap=0x1d09f0c0000) returned 1 [0270.166] GetProcessHeap () returned 0x1d09f0c0000 [0270.166] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f121050 | out: hHeap=0x1d09f0c0000) returned 1 [0270.166] GetProcessHeap () returned 0x1d09f0c0000 [0270.166] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a02e7080 | out: hHeap=0x1d09f0c0000) returned 1 [0270.166] GetProcessHeap () returned 0x1d09f0c0000 [0270.166] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0269060 | out: hHeap=0x1d09f0c0000) returned 1 [0270.166] GetProcessHeap () returned 0x1d09f0c0000 [0270.166] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015c8e0 | out: hHeap=0x1d09f0c0000) returned 1 [0270.166] GetProcessHeap () returned 0x1d09f0c0000 [0270.166] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0316c20 | out: hHeap=0x1d09f0c0000) returned 1 [0270.166] GetProcessHeap () returned 0x1d09f0c0000 [0270.166] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a02048d0 | out: hHeap=0x1d09f0c0000) returned 1 [0270.167] GetProcessHeap () returned 0x1d09f0c0000 [0270.167] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f122370 | out: hHeap=0x1d09f0c0000) returned 1 [0270.167] GetProcessHeap () returned 0x1d09f0c0000 [0270.167] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0203980 | out: hHeap=0x1d09f0c0000) returned 1 [0270.167] GetProcessHeap () returned 0x1d09f0c0000 [0270.167] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0268400 | out: hHeap=0x1d09f0c0000) returned 1 [0270.167] GetProcessHeap () returned 0x1d09f0c0000 [0270.167] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015c820 | out: hHeap=0x1d09f0c0000) returned 1 [0270.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.172] GetProcessHeap () returned 0x1d09f0c0000 [0270.172] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x230) returned 0x1d09fe2c270 [0270.172] GetProcessHeap () returned 0x1d09f0c0000 [0270.172] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x28) returned 0x1d0a030a0e0 [0270.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea70, Length=0x50, ResultLength=0x0) [0270.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea70, Length=0x50, ResultLength=0x0) [0270.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea70, Length=0x50, ResultLength=0x0) [0270.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e960, Length=0x50, ResultLength=0x0) [0270.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e960, Length=0x50, ResultLength=0x0) [0270.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e960, Length=0x50, ResultLength=0x0) [0270.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e960, Length=0x50, ResultLength=0x0) [0270.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x38, ResultLength=0x0) [0270.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x28, ResultLength=0x0) [0270.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x28, ResultLength=0x0) [0270.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x28, ResultLength=0x0) [0270.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x28, ResultLength=0x0) [0270.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e730, Length=0x28, ResultLength=0x0) [0270.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x38, ResultLength=0x0) [0270.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7b0, Length=0x28, ResultLength=0x0) [0270.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7b0, Length=0x28, ResultLength=0x0) [0270.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e650, Length=0x20, ResultLength=0x0) [0270.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x20, ResultLength=0x0) [0270.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x20, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x20, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x38, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x38, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x20, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6a0, Length=0x20, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6a0, Length=0x20, ResultLength=0x0) [0270.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x50, ResultLength=0x0) [0270.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x50, ResultLength=0x0) [0270.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x50, ResultLength=0x0) [0270.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7d0, Length=0x50, ResultLength=0x0) [0270.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7d0, Length=0x50, ResultLength=0x0) [0270.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7d0, Length=0x50, ResultLength=0x0) [0270.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7d0, Length=0x50, ResultLength=0x0) [0270.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d700, Length=0x38, ResultLength=0x0) [0270.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d530, Length=0x28, ResultLength=0x0) [0270.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d530, Length=0x28, ResultLength=0x0) [0270.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d530, Length=0x28, ResultLength=0x0) [0270.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d530, Length=0x28, ResultLength=0x0) [0270.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d5a0, Length=0x28, ResultLength=0x0) [0270.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d700, Length=0x38, ResultLength=0x0) [0270.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d620, Length=0x28, ResultLength=0x0) [0270.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d620, Length=0x28, ResultLength=0x0) [0270.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4c0, Length=0x20, ResultLength=0x0) [0270.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d440, Length=0x20, ResultLength=0x0) [0270.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d440, Length=0x20, ResultLength=0x0) [0270.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d440, Length=0x20, ResultLength=0x0) [0270.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d700, Length=0x38, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d700, Length=0x38, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d580, Length=0x20, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d510, Length=0x20, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d510, Length=0x20, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db30, Length=0x50, ResultLength=0x0) [0270.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db30, Length=0x50, ResultLength=0x0) [0270.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db30, Length=0x50, ResultLength=0x0) [0270.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da20, Length=0x50, ResultLength=0x0) [0270.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da20, Length=0x50, ResultLength=0x0) [0270.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da20, Length=0x50, ResultLength=0x0) [0270.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da20, Length=0x50, ResultLength=0x0) [0270.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d950, Length=0x38, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d780, Length=0x28, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d780, Length=0x28, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d780, Length=0x28, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7f0, Length=0x28, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d950, Length=0x38, ResultLength=0x0) [0270.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d870, Length=0x28, ResultLength=0x0) [0270.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d870, Length=0x28, ResultLength=0x0) [0270.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d950, Length=0x38, ResultLength=0x0) [0270.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7d0, Length=0x20, ResultLength=0x0) [0270.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d750, Length=0x20, ResultLength=0x0) [0270.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d750, Length=0x20, ResultLength=0x0) [0270.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d750, Length=0x20, ResultLength=0x0) [0270.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d950, Length=0x38, ResultLength=0x0) [0270.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7d0, Length=0x20, ResultLength=0x0) [0270.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d760, Length=0x20, ResultLength=0x0) [0270.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d760, Length=0x20, ResultLength=0x0) [0270.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db30, Length=0x50, ResultLength=0x0) [0270.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db30, Length=0x50, ResultLength=0x0) [0270.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db30, Length=0x50, ResultLength=0x0) [0270.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da20, Length=0x50, ResultLength=0x0) [0270.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da20, Length=0x50, ResultLength=0x0) [0270.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da20, Length=0x50, ResultLength=0x0) [0270.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da20, Length=0x50, ResultLength=0x0) [0270.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d950, Length=0x38, ResultLength=0x0) [0270.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d780, Length=0x28, ResultLength=0x0) [0270.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d780, Length=0x28, ResultLength=0x0) [0270.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d780, Length=0x28, ResultLength=0x0) [0270.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7f0, Length=0x28, ResultLength=0x0) [0270.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d950, Length=0x38, ResultLength=0x0) [0270.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d870, Length=0x28, ResultLength=0x0) [0270.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d870, Length=0x28, ResultLength=0x0) [0270.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d950, Length=0x38, ResultLength=0x0) [0270.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7d0, Length=0x20, ResultLength=0x0) [0270.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d750, Length=0x20, ResultLength=0x0) [0270.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d750, Length=0x20, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d750, Length=0x20, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d950, Length=0x38, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7d0, Length=0x20, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d760, Length=0x20, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d760, Length=0x20, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dbe0, Length=0x50, ResultLength=0x0) [0270.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db60, Length=0x28, ResultLength=0x0) [0270.436] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dbe0, Length=0x50, ResultLength=0x0) [0270.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dbe0, Length=0x50, ResultLength=0x0) [0270.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dbe0, Length=0x50, ResultLength=0x0) [0270.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db10, Length=0x38, ResultLength=0x0) [0270.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d940, Length=0x28, ResultLength=0x0) [0270.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d940, Length=0x28, ResultLength=0x0) [0270.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d940, Length=0x28, ResultLength=0x0) [0270.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d9b0, Length=0x28, ResultLength=0x0) [0270.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db10, Length=0x38, ResultLength=0x0) [0270.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da30, Length=0x28, ResultLength=0x0) [0270.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da30, Length=0x28, ResultLength=0x0) [0270.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db10, Length=0x38, ResultLength=0x0) [0270.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d990, Length=0x20, ResultLength=0x0) [0270.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d910, Length=0x20, ResultLength=0x0) [0270.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d910, Length=0x20, ResultLength=0x0) [0270.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d910, Length=0x20, ResultLength=0x0) [0270.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db10, Length=0x38, ResultLength=0x0) [0270.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d990, Length=0x20, ResultLength=0x0) [0270.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d920, Length=0x20, ResultLength=0x0) [0270.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d920, Length=0x20, ResultLength=0x0) [0270.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dbe0, Length=0x50, ResultLength=0x0) [0270.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db60, Length=0x28, ResultLength=0x0) [0270.446] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dbe0, Length=0x50, ResultLength=0x0) [0270.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dbe0, Length=0x50, ResultLength=0x0) [0270.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dbe0, Length=0x50, ResultLength=0x0) [0270.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db10, Length=0x38, ResultLength=0x0) [0270.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d940, Length=0x28, ResultLength=0x0) [0270.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d940, Length=0x28, ResultLength=0x0) [0270.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d940, Length=0x28, ResultLength=0x0) [0270.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d9b0, Length=0x28, ResultLength=0x0) [0270.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db10, Length=0x38, ResultLength=0x0) [0270.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da30, Length=0x28, ResultLength=0x0) [0270.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da30, Length=0x28, ResultLength=0x0) [0270.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db10, Length=0x38, ResultLength=0x0) [0270.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d990, Length=0x20, ResultLength=0x0) [0270.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d910, Length=0x20, ResultLength=0x0) [0270.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d910, Length=0x20, ResultLength=0x0) [0270.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d910, Length=0x20, ResultLength=0x0) [0270.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db10, Length=0x38, ResultLength=0x0) [0270.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d990, Length=0x20, ResultLength=0x0) [0270.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d920, Length=0x20, ResultLength=0x0) [0270.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d920, Length=0x20, ResultLength=0x0) [0270.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d680, Length=0x50, ResultLength=0x0) [0270.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d680, Length=0x50, ResultLength=0x0) [0270.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d680, Length=0x50, ResultLength=0x0) [0270.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d570, Length=0x50, ResultLength=0x0) [0270.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d570, Length=0x50, ResultLength=0x0) [0270.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d570, Length=0x50, ResultLength=0x0) [0270.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d570, Length=0x50, ResultLength=0x0) [0270.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4a0, Length=0x38, ResultLength=0x0) [0270.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2d0, Length=0x28, ResultLength=0x0) [0270.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2d0, Length=0x28, ResultLength=0x0) [0270.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2d0, Length=0x28, ResultLength=0x0) [0270.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2d0, Length=0x28, ResultLength=0x0) [0270.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d340, Length=0x28, ResultLength=0x0) [0270.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4a0, Length=0x38, ResultLength=0x0) [0270.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x28, ResultLength=0x0) [0270.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x28, ResultLength=0x0) [0270.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d260, Length=0x20, ResultLength=0x0) [0270.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1e0, Length=0x20, ResultLength=0x0) [0270.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1e0, Length=0x20, ResultLength=0x0) [0270.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1e0, Length=0x20, ResultLength=0x0) [0270.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4a0, Length=0x38, ResultLength=0x0) [0270.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4a0, Length=0x38, ResultLength=0x0) [0270.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d320, Length=0x20, ResultLength=0x0) [0270.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2b0, Length=0x20, ResultLength=0x0) [0270.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2b0, Length=0x20, ResultLength=0x0) [0270.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8d0, Length=0x50, ResultLength=0x0) [0270.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8d0, Length=0x50, ResultLength=0x0) [0270.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8d0, Length=0x50, ResultLength=0x0) [0270.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x50, ResultLength=0x0) [0270.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x50, ResultLength=0x0) [0270.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x50, ResultLength=0x0) [0270.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x50, ResultLength=0x0) [0270.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x38, ResultLength=0x0) [0270.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x28, ResultLength=0x0) [0270.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x28, ResultLength=0x0) [0270.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x28, ResultLength=0x0) [0270.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d590, Length=0x28, ResultLength=0x0) [0270.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x38, ResultLength=0x0) [0270.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d610, Length=0x28, ResultLength=0x0) [0270.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d610, Length=0x28, ResultLength=0x0) [0270.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x38, ResultLength=0x0) [0270.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d570, Length=0x20, ResultLength=0x0) [0270.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4f0, Length=0x20, ResultLength=0x0) [0270.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4f0, Length=0x20, ResultLength=0x0) [0270.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4f0, Length=0x20, ResultLength=0x0) [0270.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x38, ResultLength=0x0) [0270.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d570, Length=0x20, ResultLength=0x0) [0270.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d500, Length=0x20, ResultLength=0x0) [0270.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d500, Length=0x20, ResultLength=0x0) [0270.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8d0, Length=0x50, ResultLength=0x0) [0270.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8d0, Length=0x50, ResultLength=0x0) [0270.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8d0, Length=0x50, ResultLength=0x0) [0270.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x50, ResultLength=0x0) [0270.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x50, ResultLength=0x0) [0270.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x50, ResultLength=0x0) [0270.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x50, ResultLength=0x0) [0270.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x38, ResultLength=0x0) [0270.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x28, ResultLength=0x0) [0270.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x28, ResultLength=0x0) [0270.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x28, ResultLength=0x0) [0270.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d590, Length=0x28, ResultLength=0x0) [0270.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x38, ResultLength=0x0) [0270.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d610, Length=0x28, ResultLength=0x0) [0270.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d610, Length=0x28, ResultLength=0x0) [0270.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x38, ResultLength=0x0) [0270.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d570, Length=0x20, ResultLength=0x0) [0270.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4f0, Length=0x20, ResultLength=0x0) [0270.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4f0, Length=0x20, ResultLength=0x0) [0270.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4f0, Length=0x20, ResultLength=0x0) [0270.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x38, ResultLength=0x0) [0270.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d570, Length=0x20, ResultLength=0x0) [0270.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d500, Length=0x20, ResultLength=0x0) [0270.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d500, Length=0x20, ResultLength=0x0) [0270.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d980, Length=0x50, ResultLength=0x0) [0270.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d900, Length=0x28, ResultLength=0x0) [0270.563] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d980, Length=0x50, ResultLength=0x0) [0270.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d980, Length=0x50, ResultLength=0x0) [0270.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d980, Length=0x50, ResultLength=0x0) [0270.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8b0, Length=0x38, ResultLength=0x0) [0270.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6e0, Length=0x28, ResultLength=0x0) [0270.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6e0, Length=0x28, ResultLength=0x0) [0270.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6e0, Length=0x28, ResultLength=0x0) [0270.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d750, Length=0x28, ResultLength=0x0) [0270.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8b0, Length=0x38, ResultLength=0x0) [0270.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7d0, Length=0x28, ResultLength=0x0) [0270.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7d0, Length=0x28, ResultLength=0x0) [0270.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8b0, Length=0x38, ResultLength=0x0) [0270.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d730, Length=0x20, ResultLength=0x0) [0270.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6b0, Length=0x20, ResultLength=0x0) [0270.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6b0, Length=0x20, ResultLength=0x0) [0270.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6b0, Length=0x20, ResultLength=0x0) [0270.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8b0, Length=0x38, ResultLength=0x0) [0270.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d730, Length=0x20, ResultLength=0x0) [0270.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6c0, Length=0x20, ResultLength=0x0) [0270.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6c0, Length=0x20, ResultLength=0x0) [0270.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d980, Length=0x50, ResultLength=0x0) [0270.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d900, Length=0x28, ResultLength=0x0) [0270.687] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d980, Length=0x50, ResultLength=0x0) [0270.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d980, Length=0x50, ResultLength=0x0) [0270.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d980, Length=0x50, ResultLength=0x0) [0270.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8b0, Length=0x38, ResultLength=0x0) [0270.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6e0, Length=0x28, ResultLength=0x0) [0270.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6e0, Length=0x28, ResultLength=0x0) [0270.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6e0, Length=0x28, ResultLength=0x0) [0270.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d750, Length=0x28, ResultLength=0x0) [0270.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8b0, Length=0x38, ResultLength=0x0) [0270.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7d0, Length=0x28, ResultLength=0x0) [0270.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7d0, Length=0x28, ResultLength=0x0) [0270.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8b0, Length=0x38, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d730, Length=0x20, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6b0, Length=0x20, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6b0, Length=0x20, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6b0, Length=0x20, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8b0, Length=0x38, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d730, Length=0x20, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6c0, Length=0x20, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6c0, Length=0x20, ResultLength=0x0) [0270.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d5c0, Length=0x50, ResultLength=0x0) [0270.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d5c0, Length=0x50, ResultLength=0x0) [0270.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d5c0, Length=0x50, ResultLength=0x0) [0270.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4b0, Length=0x50, ResultLength=0x0) [0270.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4b0, Length=0x50, ResultLength=0x0) [0270.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4b0, Length=0x50, ResultLength=0x0) [0270.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4b0, Length=0x50, ResultLength=0x0) [0270.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3e0, Length=0x38, ResultLength=0x0) [0270.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x28, ResultLength=0x0) [0270.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x28, ResultLength=0x0) [0270.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x28, ResultLength=0x0) [0270.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x28, ResultLength=0x0) [0270.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d280, Length=0x28, ResultLength=0x0) [0270.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3e0, Length=0x38, ResultLength=0x0) [0270.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d300, Length=0x28, ResultLength=0x0) [0270.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d300, Length=0x28, ResultLength=0x0) [0270.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1a0, Length=0x20, ResultLength=0x0) [0270.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d120, Length=0x20, ResultLength=0x0) [0270.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d120, Length=0x20, ResultLength=0x0) [0270.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d120, Length=0x20, ResultLength=0x0) [0270.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3e0, Length=0x38, ResultLength=0x0) [0270.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3e0, Length=0x38, ResultLength=0x0) [0270.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d260, Length=0x20, ResultLength=0x0) [0270.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1f0, Length=0x20, ResultLength=0x0) [0270.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1f0, Length=0x20, ResultLength=0x0) [0270.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d5c0, Length=0x50, ResultLength=0x0) [0270.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d5c0, Length=0x50, ResultLength=0x0) [0270.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d5c0, Length=0x50, ResultLength=0x0) [0270.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4b0, Length=0x50, ResultLength=0x0) [0270.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4b0, Length=0x50, ResultLength=0x0) [0270.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4b0, Length=0x50, ResultLength=0x0) [0270.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4b0, Length=0x50, ResultLength=0x0) [0270.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3e0, Length=0x38, ResultLength=0x0) [0270.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x28, ResultLength=0x0) [0270.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x28, ResultLength=0x0) [0270.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x28, ResultLength=0x0) [0270.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x28, ResultLength=0x0) [0270.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d280, Length=0x28, ResultLength=0x0) [0270.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3e0, Length=0x38, ResultLength=0x0) [0270.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d300, Length=0x28, ResultLength=0x0) [0270.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d300, Length=0x28, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1a0, Length=0x20, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d120, Length=0x20, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d120, Length=0x20, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d120, Length=0x20, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3e0, Length=0x38, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3e0, Length=0x38, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d260, Length=0x20, ResultLength=0x0) [0270.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1f0, Length=0x20, ResultLength=0x0) [0270.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1f0, Length=0x20, ResultLength=0x0) [0270.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7db80, Length=0x28, ResultLength=0x0) [0270.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dac8, Length=0x28, ResultLength=0x0) [0270.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dac8, Length=0x28, ResultLength=0x0) [0270.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dac8, Length=0x28, ResultLength=0x0) [0270.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dac8, Length=0x28, ResultLength=0x0) [0270.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dac8, Length=0x28, ResultLength=0x0) [0270.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dac8, Length=0x28, ResultLength=0x0) [0270.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dac8, Length=0x28, ResultLength=0x0) [0270.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da30, Length=0x20, ResultLength=0x0) [0270.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da30, Length=0x20, ResultLength=0x0) [0270.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7dac8, Length=0x28, ResultLength=0x0) [0270.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da40, Length=0x40, ResultLength=0x0) [0270.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da40, Length=0x40, ResultLength=0x0) [0270.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8f0, Length=0x20, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8f0, Length=0x20, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da40, Length=0x40, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da40, Length=0x40, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da40, Length=0x40, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d9a0, Length=0x20, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d9a0, Length=0x20, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d9a0, Length=0x20, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da40, Length=0x40, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d9d0, Length=0x20, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d970, Length=0x20, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d970, Length=0x20, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da40, Length=0x40, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da40, Length=0x40, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da40, Length=0x40, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da40, Length=0x40, ResultLength=0x0) [0270.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d850, Length=0x28, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d860, Length=0x48, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x28, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x28, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d918, Length=0x48, ResultLength=0x0) [0270.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d860, Length=0x48, ResultLength=0x0) [0270.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x28, ResultLength=0x0) [0270.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x28, ResultLength=0x0) [0270.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da40, Length=0x40, ResultLength=0x0) [0270.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7da40, Length=0x40, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d730, Length=0x50, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d730, Length=0x50, ResultLength=0x0) [0270.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d730, Length=0x50, ResultLength=0x0) [0270.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d620, Length=0x50, ResultLength=0x0) [0270.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d620, Length=0x50, ResultLength=0x0) [0270.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d620, Length=0x50, ResultLength=0x0) [0270.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d620, Length=0x50, ResultLength=0x0) [0270.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d550, Length=0x38, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d380, Length=0x28, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d380, Length=0x28, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d380, Length=0x28, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3f0, Length=0x28, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d550, Length=0x38, ResultLength=0x0) [0270.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d470, Length=0x28, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d470, Length=0x28, ResultLength=0x0) [0270.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d550, Length=0x38, ResultLength=0x0) [0270.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3d0, Length=0x20, ResultLength=0x0) [0270.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d350, Length=0x20, ResultLength=0x0) [0270.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d350, Length=0x20, ResultLength=0x0) [0270.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d350, Length=0x20, ResultLength=0x0) [0270.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d550, Length=0x38, ResultLength=0x0) [0270.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3d0, Length=0x20, ResultLength=0x0) [0270.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d360, Length=0x20, ResultLength=0x0) [0270.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d360, Length=0x20, ResultLength=0x0) [0270.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d730, Length=0x50, ResultLength=0x0) [0270.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d730, Length=0x50, ResultLength=0x0) [0270.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d730, Length=0x50, ResultLength=0x0) [0270.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d620, Length=0x50, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d620, Length=0x50, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d620, Length=0x50, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d620, Length=0x50, ResultLength=0x0) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d550, Length=0x38, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d380, Length=0x28, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d380, Length=0x28, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d380, Length=0x28, ResultLength=0x0) [0270.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3f0, Length=0x28, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d550, Length=0x38, ResultLength=0x0) [0270.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d470, Length=0x28, ResultLength=0x0) [0270.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d470, Length=0x28, ResultLength=0x0) [0270.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d550, Length=0x38, ResultLength=0x0) [0270.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3d0, Length=0x20, ResultLength=0x0) [0270.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d350, Length=0x20, ResultLength=0x0) [0270.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d350, Length=0x20, ResultLength=0x0) [0270.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d350, Length=0x20, ResultLength=0x0) [0270.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d550, Length=0x38, ResultLength=0x0) [0270.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3d0, Length=0x20, ResultLength=0x0) [0270.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d360, Length=0x20, ResultLength=0x0) [0270.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d360, Length=0x20, ResultLength=0x0) [0270.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7e0, Length=0x50, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d760, Length=0x28, ResultLength=0x0) [0270.933] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7e0, Length=0x50, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7e0, Length=0x50, ResultLength=0x0) [0270.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7e0, Length=0x50, ResultLength=0x0) [0270.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0270.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d540, Length=0x28, ResultLength=0x0) [0270.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d540, Length=0x28, ResultLength=0x0) [0270.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d540, Length=0x28, ResultLength=0x0) [0270.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d5b0, Length=0x28, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d630, Length=0x28, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d630, Length=0x28, ResultLength=0x0) [0270.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0270.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d590, Length=0x20, ResultLength=0x0) [0270.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d510, Length=0x20, ResultLength=0x0) [0270.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d510, Length=0x20, ResultLength=0x0) [0270.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d510, Length=0x20, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d590, Length=0x20, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x20, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x20, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7e0, Length=0x50, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d760, Length=0x28, ResultLength=0x0) [0270.950] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7e0, Length=0x50, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7e0, Length=0x50, ResultLength=0x0) [0270.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7e0, Length=0x50, ResultLength=0x0) [0270.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d540, Length=0x28, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d540, Length=0x28, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d540, Length=0x28, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d5b0, Length=0x28, ResultLength=0x0) [0270.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0270.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d630, Length=0x28, ResultLength=0x0) [0270.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d630, Length=0x28, ResultLength=0x0) [0270.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0270.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d590, Length=0x20, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d510, Length=0x20, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d510, Length=0x20, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d510, Length=0x20, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d590, Length=0x20, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x20, ResultLength=0x0) [0270.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x20, ResultLength=0x0) [0270.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d980, Length=0x48, ResultLength=0x0) [0270.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d980, Length=0x48, ResultLength=0x0) [0270.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d840, Length=0x28, ResultLength=0x0) [0270.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d840, Length=0x28, ResultLength=0x0) [0270.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d840, Length=0x28, ResultLength=0x0) [0270.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d840, Length=0x28, ResultLength=0x0) [0270.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d840, Length=0x28, ResultLength=0x0) [0270.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d840, Length=0x28, ResultLength=0x0) [0270.968] LocalAlloc (uFlags=0x0, uBytes=0x5a) returned 0x1d09ff10310 [0270.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d840, Length=0x28, ResultLength=0x0) [0270.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d840, Length=0x28, ResultLength=0x0) [0270.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d840, Length=0x28, ResultLength=0x0) [0270.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x20, ResultLength=0x0) [0270.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x20, ResultLength=0x0) [0270.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d840, Length=0x28, ResultLength=0x0) [0270.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x20, ResultLength=0x0) [0270.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7c0, Length=0x20, ResultLength=0x0) [0270.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d840, Length=0x28, ResultLength=0x0) [0270.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d840, Length=0x28, ResultLength=0x0) [0270.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d980, Length=0x48, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d828, Length=0x28, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d828, Length=0x28, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d828, Length=0x28, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d828, Length=0x28, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d828, Length=0x28, ResultLength=0x0) [0270.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d828, Length=0x28, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d828, Length=0x28, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d790, Length=0x20, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d790, Length=0x20, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d828, Length=0x28, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d840, Length=0x20, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d840, Length=0x20, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d840, Length=0x20, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d870, Length=0x20, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d810, Length=0x20, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d810, Length=0x20, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d6f0, Length=0x28, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d700, Length=0x48, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d660, Length=0x28, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d660, Length=0x28, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7b8, Length=0x48, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d700, Length=0x48, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d660, Length=0x28, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d660, Length=0x28, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.980] LocalAlloc (uFlags=0x0, uBytes=0x82) returned 0x1d0a023c330 [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d8e0, Length=0x40, ResultLength=0x0) [0270.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d830, Length=0x58, ResultLength=0x0) [0270.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d7a0, Length=0x28, ResultLength=0x0) [0270.993] _wcsicmp (_String1="SPPSVC\\0ff1ce15-a989-479d-af46-f275c6370663\\2cb19a15-bab2-4fcb-acee-4bde5be207a5", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d830, Length=0x58, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d830, Length=0x58, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d830, Length=0x58, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0270.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0270.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d550, Length=0x28, ResultLength=0x0) [0271.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d550, Length=0x28, ResultLength=0x0) [0271.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d550, Length=0x28, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d5c0, Length=0x28, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0271.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d640, Length=0x28, ResultLength=0x0) [0271.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d640, Length=0x28, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0271.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4b0, Length=0x20, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d430, Length=0x20, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d430, Length=0x20, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d430, Length=0x20, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d680, Length=0x20, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0271.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d5a0, Length=0x20, ResultLength=0x0) [0271.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x20, ResultLength=0x0) [0271.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x20, ResultLength=0x0) [0271.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x20, ResultLength=0x0) [0271.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0271.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d5a0, Length=0x20, ResultLength=0x0) [0271.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x20, ResultLength=0x0) [0271.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x20, ResultLength=0x0) [0271.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x20, ResultLength=0x0) [0271.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d710, Length=0x38, ResultLength=0x0) [0271.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d5a0, Length=0x20, ResultLength=0x0) [0271.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d530, Length=0x20, ResultLength=0x0) [0271.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d530, Length=0x20, ResultLength=0x0) [0271.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d830, Length=0x58, ResultLength=0x0) [0271.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d770, Length=0x20, ResultLength=0x0) [0271.019] GetTickCount () returned 0x1183f58 [0271.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d628, Length=0x58, ResultLength=0x0) [0271.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d540, Length=0x38, ResultLength=0x0) [0271.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d370, Length=0x28, ResultLength=0x0) [0271.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d370, Length=0x28, ResultLength=0x0) [0271.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d370, Length=0x28, ResultLength=0x0) [0271.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d370, Length=0x28, ResultLength=0x0) [0271.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3e0, Length=0x28, ResultLength=0x0) [0271.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d540, Length=0x38, ResultLength=0x0) [0271.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d460, Length=0x28, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d460, Length=0x28, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d540, Length=0x38, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x20, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d340, Length=0x20, ResultLength=0x0) [0271.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d340, Length=0x20, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d340, Length=0x20, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d540, Length=0x38, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x20, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d350, Length=0x20, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d350, Length=0x20, ResultLength=0x0) [0271.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d628, Length=0x58, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d500, Length=0x38, ResultLength=0x0) [0271.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d340, Length=0x28, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d340, Length=0x28, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d340, Length=0x28, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d340, Length=0x28, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3b0, Length=0x28, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d500, Length=0x38, ResultLength=0x0) [0271.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d500, Length=0x38, ResultLength=0x0) [0271.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d430, Length=0x28, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d430, Length=0x28, ResultLength=0x0) [0271.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d500, Length=0x38, ResultLength=0x0) [0271.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d500, Length=0x38, ResultLength=0x0) [0271.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2a0, Length=0x20, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d220, Length=0x20, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d220, Length=0x20, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d220, Length=0x20, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d470, Length=0x20, ResultLength=0x0) [0271.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d500, Length=0x38, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d390, Length=0x20, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d310, Length=0x20, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d310, Length=0x20, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d310, Length=0x20, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d500, Length=0x38, ResultLength=0x0) [0271.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d390, Length=0x20, ResultLength=0x0) [0271.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d310, Length=0x20, ResultLength=0x0) [0271.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d310, Length=0x20, ResultLength=0x0) [0271.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d310, Length=0x20, ResultLength=0x0) [0271.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d500, Length=0x38, ResultLength=0x0) [0271.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d390, Length=0x20, ResultLength=0x0) [0271.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d320, Length=0x20, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d320, Length=0x20, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d628, Length=0x58, ResultLength=0x0) [0271.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4f0, Length=0x58, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d410, Length=0x38, ResultLength=0x0) [0271.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d240, Length=0x28, ResultLength=0x0) [0271.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d240, Length=0x28, ResultLength=0x0) [0271.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d240, Length=0x28, ResultLength=0x0) [0271.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d240, Length=0x28, ResultLength=0x0) [0271.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2b0, Length=0x28, ResultLength=0x0) [0271.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d410, Length=0x38, ResultLength=0x0) [0271.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d330, Length=0x28, ResultLength=0x0) [0271.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d330, Length=0x28, ResultLength=0x0) [0271.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d410, Length=0x38, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d290, Length=0x20, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x20, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x20, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x20, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d410, Length=0x38, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d290, Length=0x20, ResultLength=0x0) [0271.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d220, Length=0x20, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d220, Length=0x20, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4f0, Length=0x58, ResultLength=0x0) [0271.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d410, Length=0x38, ResultLength=0x0) [0271.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d240, Length=0x28, ResultLength=0x0) [0271.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d240, Length=0x28, ResultLength=0x0) [0271.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d240, Length=0x28, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d240, Length=0x28, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2b0, Length=0x28, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d410, Length=0x38, ResultLength=0x0) [0271.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d330, Length=0x28, ResultLength=0x0) [0271.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d330, Length=0x28, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1d0, Length=0x20, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d150, Length=0x20, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d150, Length=0x20, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d150, Length=0x20, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d410, Length=0x38, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d410, Length=0x38, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d290, Length=0x20, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d220, Length=0x20, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d220, Length=0x20, ResultLength=0x0) [0271.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4f0, Length=0x58, ResultLength=0x0) [0271.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d410, Length=0x38, ResultLength=0x0) [0271.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d240, Length=0x28, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d240, Length=0x28, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d240, Length=0x28, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d240, Length=0x28, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2b0, Length=0x28, ResultLength=0x0) [0271.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d410, Length=0x38, ResultLength=0x0) [0271.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d330, Length=0x28, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d330, Length=0x28, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d410, Length=0x38, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d290, Length=0x20, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x20, ResultLength=0x0) [0271.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x20, ResultLength=0x0) [0271.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x20, ResultLength=0x0) [0271.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d410, Length=0x38, ResultLength=0x0) [0271.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d290, Length=0x20, ResultLength=0x0) [0271.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d220, Length=0x20, ResultLength=0x0) [0271.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d220, Length=0x20, ResultLength=0x0) [0271.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4f0, Length=0x58, ResultLength=0x0) [0271.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3d0, Length=0x38, ResultLength=0x0) [0271.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x28, ResultLength=0x0) [0271.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x28, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x28, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x28, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d280, Length=0x28, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3d0, Length=0x38, ResultLength=0x0) [0271.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3d0, Length=0x38, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d300, Length=0x28, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d300, Length=0x28, ResultLength=0x0) [0271.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3d0, Length=0x38, ResultLength=0x0) [0271.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3d0, Length=0x38, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d170, Length=0x20, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d0f0, Length=0x20, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d0f0, Length=0x20, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d0f0, Length=0x20, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d340, Length=0x20, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3d0, Length=0x38, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d260, Length=0x20, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1e0, Length=0x20, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1e0, Length=0x20, ResultLength=0x0) [0271.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1e0, Length=0x20, ResultLength=0x0) [0271.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3d0, Length=0x38, ResultLength=0x0) [0271.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d260, Length=0x20, ResultLength=0x0) [0271.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1e0, Length=0x20, ResultLength=0x0) [0271.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1e0, Length=0x20, ResultLength=0x0) [0271.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1e0, Length=0x20, ResultLength=0x0) [0271.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3d0, Length=0x38, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d260, Length=0x20, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1f0, Length=0x20, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d1f0, Length=0x20, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d770, Length=0x20, ResultLength=0x0) [0271.095] GetTickCount () returned 0x1183f97 [0271.095] GetProcessHeap () returned 0x1d09f0c0000 [0271.095] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x18) returned 0x1d09feae530 [0271.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d520, Length=0x30, ResultLength=0x0) [0271.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d420, Length=0x38, ResultLength=0x0) [0271.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d420, Length=0x38, ResultLength=0x0) [0271.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d420, Length=0x38, ResultLength=0x0) [0271.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3a0, Length=0x30, ResultLength=0x0) [0271.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d310, Length=0x38, ResultLength=0x0) [0271.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d270, Length=0x30, ResultLength=0x0) [0271.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d420, Length=0x38, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d420, Length=0x38, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d360, Length=0x30, ResultLength=0x0) [0271.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2c0, Length=0x20, ResultLength=0x0) [0271.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d360, Length=0x30, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2a0, Length=0x30, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d420, Length=0x38, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d350, Length=0x30, ResultLength=0x0) [0271.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d210, Length=0x18, ResultLength=0x0) [0271.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.271] RegFlushKey (hKey=0x3a0) returned 0x0 [0271.310] NtLockProductActivationKeys (pPrivateVer=0x0, pSafeMode=0x0) returned 0x0 [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d420, Length=0x38, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d420, Length=0x38, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d420, Length=0x38, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d360, Length=0x30, ResultLength=0x0) [0271.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2c0, Length=0x20, ResultLength=0x0) [0271.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d360, Length=0x30, ResultLength=0x0) [0271.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2a0, Length=0x30, ResultLength=0x0) [0271.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d690, Length=0x28, ResultLength=0x0) [0271.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d690, Length=0x28, ResultLength=0x0) [0271.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d570, Length=0x58, ResultLength=0x0) [0271.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d460, Length=0x38, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2a0, Length=0x28, ResultLength=0x0) [0271.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2a0, Length=0x28, ResultLength=0x0) [0271.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2a0, Length=0x28, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2a0, Length=0x28, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d310, Length=0x28, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d460, Length=0x38, ResultLength=0x0) [0271.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d460, Length=0x38, ResultLength=0x0) [0271.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d390, Length=0x28, ResultLength=0x0) [0271.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d390, Length=0x28, ResultLength=0x0) [0271.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d460, Length=0x38, ResultLength=0x0) [0271.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d460, Length=0x38, ResultLength=0x0) [0271.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d200, Length=0x20, ResultLength=0x0) [0271.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d180, Length=0x20, ResultLength=0x0) [0271.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d180, Length=0x20, ResultLength=0x0) [0271.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d180, Length=0x20, ResultLength=0x0) [0271.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3d0, Length=0x20, ResultLength=0x0) [0271.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d460, Length=0x38, ResultLength=0x0) [0271.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2f0, Length=0x20, ResultLength=0x0) [0271.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d270, Length=0x20, ResultLength=0x0) [0271.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d270, Length=0x20, ResultLength=0x0) [0271.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d270, Length=0x20, ResultLength=0x0) [0271.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d460, Length=0x38, ResultLength=0x0) [0271.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2f0, Length=0x20, ResultLength=0x0) [0271.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d270, Length=0x20, ResultLength=0x0) [0271.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d270, Length=0x20, ResultLength=0x0) [0271.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d270, Length=0x20, ResultLength=0x0) [0271.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d460, Length=0x38, ResultLength=0x0) [0271.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2f0, Length=0x20, ResultLength=0x0) [0271.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d280, Length=0x20, ResultLength=0x0) [0271.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d280, Length=0x20, ResultLength=0x0) [0271.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4a0, Length=0x40, ResultLength=0x0) [0271.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4a0, Length=0x40, ResultLength=0x0) [0271.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4a0, Length=0x40, ResultLength=0x0) [0271.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d3c0, Length=0x38, ResultLength=0x0) [0271.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d2e0, Length=0x38, ResultLength=0x0) [0271.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7d4a0, Length=0x40, ResultLength=0x0) [0271.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.471] GetProcessHeap () returned 0x1d09f0c0000 [0275.471] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xfc) returned 0x1d09f1227b0 [0275.471] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x6514e7e888 | out: phModule=0x6514e7e888*=0x7ffcea380000) returned 1 [0275.471] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0275.471] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x6514e7e9b0, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x6514e7e9b0, ResultLength=0x0) returned 0x0 [0275.472] GetProcessHeap () returned 0x1d09f0c0000 [0275.472] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x30) returned 0x1d0a031ade0 [0275.472] GetProcessHeap () returned 0x1d09f0c0000 [0275.472] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x48) returned 0x1d0a02069f0 [0275.473] GetProcessHeap () returned 0x1d09f0c0000 [0275.473] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a0268b90 [0275.473] GetProcessHeap () returned 0x1d09f0c0000 [0275.473] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015ca20 [0275.473] GetProcessHeap () returned 0x1d09f0c0000 [0275.473] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x34) returned 0x1d0a031b1e0 [0275.473] GetProcessHeap () returned 0x1d09f0c0000 [0275.473] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f0d1250 | out: hHeap=0x1d09f0c0000) returned 1 [0275.473] GetProcessHeap () returned 0x1d09f0c0000 [0275.473] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f0d01b0 | out: hHeap=0x1d09f0c0000) returned 1 [0275.473] GetProcessHeap () returned 0x1d09f0c0000 [0275.473] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0269480 | out: hHeap=0x1d09f0c0000) returned 1 [0275.473] GetProcessHeap () returned 0x1d09f0c0000 [0275.473] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015c8d0 | out: hHeap=0x1d09f0c0000) returned 1 [0275.473] GetProcessHeap () returned 0x1d09f0c0000 [0275.473] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a031a720 | out: hHeap=0x1d09f0c0000) returned 1 [0275.473] GetProcessHeap () returned 0x1d09f0c0000 [0275.474] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f12ec70 | out: hHeap=0x1d09f0c0000) returned 1 [0275.474] GetProcessHeap () returned 0x1d09f0c0000 [0275.474] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f1227b0 | out: hHeap=0x1d09f0c0000) returned 1 [0275.474] GetProcessHeap () returned 0x1d09f0c0000 [0275.474] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a02069f0 | out: hHeap=0x1d09f0c0000) returned 1 [0275.474] GetProcessHeap () returned 0x1d09f0c0000 [0275.474] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0268b90 | out: hHeap=0x1d09f0c0000) returned 1 [0275.474] GetProcessHeap () returned 0x1d09f0c0000 [0275.474] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015ca20 | out: hHeap=0x1d09f0c0000) returned 1 [0275.474] GetProcessHeap () returned 0x1d09f0c0000 [0275.474] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a031ade0 | out: hHeap=0x1d09f0c0000) returned 1 [0275.474] GetProcessHeap () returned 0x1d09f0c0000 [0275.474] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0206130 | out: hHeap=0x1d09f0c0000) returned 1 [0275.475] GetProcessHeap () returned 0x1d09f0c0000 [0275.475] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fc5c290 | out: hHeap=0x1d09f0c0000) returned 1 [0275.475] GetProcessHeap () returned 0x1d09f0c0000 [0275.475] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a031b1e0 | out: hHeap=0x1d09f0c0000) returned 1 [0275.475] GetProcessHeap () returned 0x1d09f0c0000 [0275.475] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a02698a0 | out: hHeap=0x1d09f0c0000) returned 1 [0275.475] GetProcessHeap () returned 0x1d09f0c0000 [0275.475] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015ca80 | out: hHeap=0x1d09f0c0000) returned 1 [0275.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0275.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0275.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0275.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9a0, Length=0x28, ResultLength=0x0) [0275.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0275.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0275.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0275.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9a0, Length=0x28, ResultLength=0x0) [0275.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed90, Length=0x50, ResultLength=0x0) [0275.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed10, Length=0x28, ResultLength=0x0) [0275.497] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed90, Length=0x50, ResultLength=0x0) [0275.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed90, Length=0x50, ResultLength=0x0) [0275.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed90, Length=0x50, ResultLength=0x0) [0275.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0275.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eaf0, Length=0x28, ResultLength=0x0) [0275.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eaf0, Length=0x28, ResultLength=0x0) [0275.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eaf0, Length=0x28, ResultLength=0x0) [0275.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb60, Length=0x28, ResultLength=0x0) [0275.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0275.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x28, ResultLength=0x0) [0275.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x28, ResultLength=0x0) [0275.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0275.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x20, ResultLength=0x0) [0275.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eac0, Length=0x20, ResultLength=0x0) [0275.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eac0, Length=0x20, ResultLength=0x0) [0275.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eac0, Length=0x20, ResultLength=0x0) [0275.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0275.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x20, ResultLength=0x0) [0275.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x20, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x20, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed90, Length=0x50, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed10, Length=0x28, ResultLength=0x0) [0275.507] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed90, Length=0x50, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed90, Length=0x50, ResultLength=0x0) [0275.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed90, Length=0x50, ResultLength=0x0) [0275.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0275.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eaf0, Length=0x28, ResultLength=0x0) [0275.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eaf0, Length=0x28, ResultLength=0x0) [0275.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eaf0, Length=0x28, ResultLength=0x0) [0275.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb60, Length=0x28, ResultLength=0x0) [0275.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0275.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x28, ResultLength=0x0) [0275.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x28, ResultLength=0x0) [0275.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0275.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x20, ResultLength=0x0) [0275.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eac0, Length=0x20, ResultLength=0x0) [0275.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eac0, Length=0x20, ResultLength=0x0) [0275.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eac0, Length=0x20, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x20, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x20, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x20, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0275.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0275.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0275.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0275.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0275.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0275.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0275.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0275.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0275.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0275.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0275.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0275.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e400, Length=0x28, ResultLength=0x0) [0275.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0275.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e480, Length=0x28, ResultLength=0x0) [0275.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e480, Length=0x28, ResultLength=0x0) [0275.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e320, Length=0x20, ResultLength=0x0) [0275.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e2a0, Length=0x20, ResultLength=0x0) [0275.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e2a0, Length=0x20, ResultLength=0x0) [0275.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e2a0, Length=0x20, ResultLength=0x0) [0275.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0275.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0275.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0275.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0275.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0275.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x50, ResultLength=0x0) [0275.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x50, ResultLength=0x0) [0275.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x50, ResultLength=0x0) [0275.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e880, Length=0x50, ResultLength=0x0) [0275.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e880, Length=0x50, ResultLength=0x0) [0275.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e880, Length=0x50, ResultLength=0x0) [0275.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e880, Length=0x50, ResultLength=0x0) [0275.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7b0, Length=0x38, ResultLength=0x0) [0275.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0275.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0275.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0275.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e650, Length=0x28, ResultLength=0x0) [0275.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7b0, Length=0x38, ResultLength=0x0) [0275.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0275.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7b0, Length=0x38, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x20, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5b0, Length=0x20, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5b0, Length=0x20, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5b0, Length=0x20, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7b0, Length=0x38, ResultLength=0x0) [0275.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x20, ResultLength=0x0) [0275.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x20, ResultLength=0x0) [0275.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x20, ResultLength=0x0) [0275.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x50, ResultLength=0x0) [0275.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x50, ResultLength=0x0) [0275.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x50, ResultLength=0x0) [0275.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e880, Length=0x50, ResultLength=0x0) [0275.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e880, Length=0x50, ResultLength=0x0) [0275.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e880, Length=0x50, ResultLength=0x0) [0275.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e880, Length=0x50, ResultLength=0x0) [0275.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7b0, Length=0x38, ResultLength=0x0) [0275.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0275.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0275.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0275.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e650, Length=0x28, ResultLength=0x0) [0275.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7b0, Length=0x38, ResultLength=0x0) [0275.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0275.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7b0, Length=0x38, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x20, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5b0, Length=0x20, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5b0, Length=0x20, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5b0, Length=0x20, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7b0, Length=0x38, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x20, ResultLength=0x0) [0275.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x20, ResultLength=0x0) [0275.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x20, ResultLength=0x0) [0275.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea40, Length=0x50, ResultLength=0x0) [0275.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9c0, Length=0x28, ResultLength=0x0) [0275.547] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea40, Length=0x50, ResultLength=0x0) [0275.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea40, Length=0x50, ResultLength=0x0) [0275.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea40, Length=0x50, ResultLength=0x0) [0275.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e970, Length=0x38, ResultLength=0x0) [0275.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7a0, Length=0x28, ResultLength=0x0) [0275.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7a0, Length=0x28, ResultLength=0x0) [0275.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7a0, Length=0x28, ResultLength=0x0) [0275.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x28, ResultLength=0x0) [0275.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e970, Length=0x38, ResultLength=0x0) [0275.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x28, ResultLength=0x0) [0275.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x28, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e970, Length=0x38, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x20, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x20, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x20, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x20, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e970, Length=0x38, ResultLength=0x0) [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x20, ResultLength=0x0) [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e780, Length=0x20, ResultLength=0x0) [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e780, Length=0x20, ResultLength=0x0) [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea40, Length=0x50, ResultLength=0x0) [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9c0, Length=0x28, ResultLength=0x0) [0275.556] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea40, Length=0x50, ResultLength=0x0) [0275.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea40, Length=0x50, ResultLength=0x0) [0275.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea40, Length=0x50, ResultLength=0x0) [0275.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e970, Length=0x38, ResultLength=0x0) [0275.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7a0, Length=0x28, ResultLength=0x0) [0275.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7a0, Length=0x28, ResultLength=0x0) [0275.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7a0, Length=0x28, ResultLength=0x0) [0275.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x28, ResultLength=0x0) [0275.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e970, Length=0x38, ResultLength=0x0) [0275.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x28, ResultLength=0x0) [0275.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x28, ResultLength=0x0) [0275.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e970, Length=0x38, ResultLength=0x0) [0275.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x20, ResultLength=0x0) [0275.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x20, ResultLength=0x0) [0275.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x20, ResultLength=0x0) [0275.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x20, ResultLength=0x0) [0275.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e970, Length=0x38, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x20, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e780, Length=0x20, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e780, Length=0x20, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x50, ResultLength=0x0) [0275.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x50, ResultLength=0x0) [0275.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x50, ResultLength=0x0) [0275.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x50, ResultLength=0x0) [0275.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x50, ResultLength=0x0) [0275.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x50, ResultLength=0x0) [0275.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x50, ResultLength=0x0) [0275.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5f0, Length=0x38, ResultLength=0x0) [0275.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e420, Length=0x28, ResultLength=0x0) [0275.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e420, Length=0x28, ResultLength=0x0) [0275.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e420, Length=0x28, ResultLength=0x0) [0275.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e420, Length=0x28, ResultLength=0x0) [0275.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e490, Length=0x28, ResultLength=0x0) [0275.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5f0, Length=0x38, ResultLength=0x0) [0275.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e510, Length=0x28, ResultLength=0x0) [0275.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e510, Length=0x28, ResultLength=0x0) [0275.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3b0, Length=0x20, ResultLength=0x0) [0275.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x20, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x20, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x20, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5f0, Length=0x38, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5f0, Length=0x38, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e470, Length=0x20, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e400, Length=0x20, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e400, Length=0x20, ResultLength=0x0) [0275.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x50, ResultLength=0x0) [0275.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x50, ResultLength=0x0) [0275.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x50, ResultLength=0x0) [0275.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e680, Length=0x28, ResultLength=0x0) [0275.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e680, Length=0x28, ResultLength=0x0) [0275.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e680, Length=0x28, ResultLength=0x0) [0275.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6f0, Length=0x28, ResultLength=0x0) [0275.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x20, ResultLength=0x0) [0275.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e650, Length=0x20, ResultLength=0x0) [0275.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e650, Length=0x20, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e650, Length=0x20, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x20, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e660, Length=0x20, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e660, Length=0x20, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x50, ResultLength=0x0) [0275.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x50, ResultLength=0x0) [0275.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x50, ResultLength=0x0) [0275.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e680, Length=0x28, ResultLength=0x0) [0275.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e680, Length=0x28, ResultLength=0x0) [0275.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e680, Length=0x28, ResultLength=0x0) [0275.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6f0, Length=0x28, ResultLength=0x0) [0275.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x20, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e650, Length=0x20, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e650, Length=0x20, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e650, Length=0x20, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x20, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e660, Length=0x20, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e660, Length=0x20, ResultLength=0x0) [0275.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea60, Length=0x28, ResultLength=0x0) [0275.598] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x28, ResultLength=0x0) [0275.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x28, ResultLength=0x0) [0275.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x28, ResultLength=0x0) [0275.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8b0, Length=0x28, ResultLength=0x0) [0275.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x20, ResultLength=0x0) [0275.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0275.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0275.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0275.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x20, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e820, Length=0x20, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e820, Length=0x20, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea60, Length=0x28, ResultLength=0x0) [0275.607] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x28, ResultLength=0x0) [0275.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x28, ResultLength=0x0) [0275.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x28, ResultLength=0x0) [0275.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8b0, Length=0x28, ResultLength=0x0) [0275.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x20, ResultLength=0x0) [0275.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0275.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0275.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0275.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x20, ResultLength=0x0) [0275.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e820, Length=0x20, ResultLength=0x0) [0275.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e820, Length=0x20, ResultLength=0x0) [0275.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x50, ResultLength=0x0) [0275.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x50, ResultLength=0x0) [0275.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7d0, Length=0x50, ResultLength=0x0) [0275.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x50, ResultLength=0x0) [0275.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5f0, Length=0x38, ResultLength=0x0) [0275.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e420, Length=0x28, ResultLength=0x0) [0275.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e420, Length=0x28, ResultLength=0x0) [0275.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e420, Length=0x28, ResultLength=0x0) [0275.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e420, Length=0x28, ResultLength=0x0) [0275.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e490, Length=0x28, ResultLength=0x0) [0275.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5f0, Length=0x38, ResultLength=0x0) [0275.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e510, Length=0x28, ResultLength=0x0) [0275.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e510, Length=0x28, ResultLength=0x0) [0275.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3b0, Length=0x20, ResultLength=0x0) [0275.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x20, ResultLength=0x0) [0275.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x20, ResultLength=0x0) [0275.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x20, ResultLength=0x0) [0275.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5f0, Length=0x38, ResultLength=0x0) [0275.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5f0, Length=0x38, ResultLength=0x0) [0275.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e470, Length=0x20, ResultLength=0x0) [0275.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e400, Length=0x20, ResultLength=0x0) [0275.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e400, Length=0x20, ResultLength=0x0) [0275.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x50, ResultLength=0x0) [0275.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x50, ResultLength=0x0) [0275.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x50, ResultLength=0x0) [0275.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e680, Length=0x28, ResultLength=0x0) [0275.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e680, Length=0x28, ResultLength=0x0) [0275.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e680, Length=0x28, ResultLength=0x0) [0275.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6f0, Length=0x28, ResultLength=0x0) [0275.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x20, ResultLength=0x0) [0275.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e650, Length=0x20, ResultLength=0x0) [0275.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e650, Length=0x20, ResultLength=0x0) [0275.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e650, Length=0x20, ResultLength=0x0) [0275.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x20, ResultLength=0x0) [0275.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e660, Length=0x20, ResultLength=0x0) [0275.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e660, Length=0x20, ResultLength=0x0) [0275.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x50, ResultLength=0x0) [0275.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x50, ResultLength=0x0) [0275.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x50, ResultLength=0x0) [0275.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x50, ResultLength=0x0) [0275.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e680, Length=0x28, ResultLength=0x0) [0275.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e680, Length=0x28, ResultLength=0x0) [0275.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e680, Length=0x28, ResultLength=0x0) [0275.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6f0, Length=0x28, ResultLength=0x0) [0275.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x20, ResultLength=0x0) [0275.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e650, Length=0x20, ResultLength=0x0) [0275.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e650, Length=0x20, ResultLength=0x0) [0275.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e650, Length=0x20, ResultLength=0x0) [0275.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e850, Length=0x38, ResultLength=0x0) [0275.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x20, ResultLength=0x0) [0275.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e660, Length=0x20, ResultLength=0x0) [0275.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e660, Length=0x20, ResultLength=0x0) [0275.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea60, Length=0x28, ResultLength=0x0) [0275.654] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x28, ResultLength=0x0) [0275.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x28, ResultLength=0x0) [0275.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x28, ResultLength=0x0) [0275.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8b0, Length=0x28, ResultLength=0x0) [0275.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x20, ResultLength=0x0) [0275.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0275.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0275.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0275.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x20, ResultLength=0x0) [0275.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e820, Length=0x20, ResultLength=0x0) [0275.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e820, Length=0x20, ResultLength=0x0) [0275.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea60, Length=0x28, ResultLength=0x0) [0275.666] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x50, ResultLength=0x0) [0275.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x28, ResultLength=0x0) [0275.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x28, ResultLength=0x0) [0275.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e840, Length=0x28, ResultLength=0x0) [0275.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8b0, Length=0x28, ResultLength=0x0) [0275.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x20, ResultLength=0x0) [0275.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0275.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0275.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0275.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x38, ResultLength=0x0) [0275.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e890, Length=0x20, ResultLength=0x0) [0275.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e820, Length=0x20, ResultLength=0x0) [0275.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e820, Length=0x20, ResultLength=0x0) [0275.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb50, Length=0x28, ResultLength=0x0) [0275.676] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9a0, Length=0x28, ResultLength=0x0) [0275.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb50, Length=0x28, ResultLength=0x0) [0275.685] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9a0, Length=0x28, ResultLength=0x0) [0275.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0275.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0275.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0275.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0275.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0275.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0275.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0275.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.700] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0275.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0275.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0275.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0275.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0275.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4e0, Length=0x20, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e460, Length=0x20, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e460, Length=0x20, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e460, Length=0x20, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0275.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0275.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0275.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0275.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0275.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0275.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0275.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0275.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0275.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.714] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0275.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0275.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0275.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0275.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0275.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0275.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0275.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0275.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.729] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0275.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0275.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0275.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0275.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0275.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0275.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0275.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb50, Length=0x28, ResultLength=0x0) [0275.738] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9a0, Length=0x28, ResultLength=0x0) [0275.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb50, Length=0x28, ResultLength=0x0) [0275.747] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9a0, Length=0x28, ResultLength=0x0) [0275.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb50, Length=0x28, ResultLength=0x0) [0275.757] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9a0, Length=0x28, ResultLength=0x0) [0275.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb50, Length=0x28, ResultLength=0x0) [0275.837] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9a0, Length=0x28, ResultLength=0x0) [0275.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x28, ResultLength=0x0) [0275.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e900, Length=0x20, ResultLength=0x0) [0275.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0275.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0275.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0275.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0275.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0275.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0275.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0275.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0275.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0275.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0275.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0275.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0275.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0275.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.855] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0275.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0275.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0275.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0275.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0275.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0275.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e380, Length=0x20, ResultLength=0x0) [0275.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0275.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0275.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0275.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0275.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0275.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0275.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0275.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0275.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0275.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0275.866] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0275.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0275.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0275.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0275.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0275.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0275.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0275.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0275.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0275.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0275.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0275.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0275.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0275.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0275.878] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0275.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0275.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0275.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0275.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0275.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0275.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0275.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0275.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0275.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0275.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0275.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0275.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0275.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0275.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0275.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0275.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0275.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0275.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0275.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0275.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0275.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0275.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0275.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0275.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0275.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0275.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0275.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0275.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0275.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0275.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0275.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0275.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0275.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0275.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0275.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0275.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0275.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0275.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0275.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0275.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0275.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0275.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0275.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0275.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0275.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0275.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0275.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0275.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0275.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0275.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0275.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0275.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0275.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0275.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0275.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.919] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0275.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0275.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0275.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0275.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0275.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0275.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0275.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0275.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0275.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.928] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0275.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0275.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0275.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0275.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0275.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0275.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0275.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0275.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0275.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0275.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0275.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0275.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0275.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0275.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0275.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0275.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0275.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0275.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0275.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0275.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0275.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0275.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0275.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0275.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0275.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0275.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0275.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.952] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0275.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0275.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0275.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0275.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0275.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0275.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0275.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0275.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0275.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0275.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0275.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0275.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0275.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0275.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0275.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0275.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0275.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0275.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0275.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e380, Length=0x20, ResultLength=0x0) [0275.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0275.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0275.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0275.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0275.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0275.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0275.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0275.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0275.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0275.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0275.966] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0275.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0275.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0275.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0275.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0275.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0275.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0275.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0275.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0275.975] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0275.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0275.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0275.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0275.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0275.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0275.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0275.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0275.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0275.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0275.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0275.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0275.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0275.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0275.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0275.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0275.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0275.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0275.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0275.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0275.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0275.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0275.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0275.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0275.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0275.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0275.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0275.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0275.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0275.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0275.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0276.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0276.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.023] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.032] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0276.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0276.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e380, Length=0x20, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0276.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0276.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0276.072] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0276.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0276.082] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0276.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0276.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0276.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0276.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0276.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0276.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.130] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.130] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.142] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0276.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0276.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e380, Length=0x20, ResultLength=0x0) [0276.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0276.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0276.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0276.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0276.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0276.193] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0276.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0276.206] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0276.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0276.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0276.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0276.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0276.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0276.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.268] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.280] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0276.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0276.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e380, Length=0x20, ResultLength=0x0) [0276.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0276.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0276.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0276.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0276.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0276.334] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0276.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0276.343] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0276.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0276.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0276.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0276.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0276.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0276.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.386] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.397] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0276.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0276.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e380, Length=0x20, ResultLength=0x0) [0276.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0276.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0276.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0276.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0276.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0276.451] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0276.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0276.462] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0276.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.472] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0276.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0276.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0276.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0276.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0276.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.515] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.526] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0276.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0276.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e380, Length=0x20, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0276.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0276.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0276.565] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0276.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0276.575] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0276.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0276.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0276.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0276.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0276.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0276.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.618] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.628] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0276.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0276.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e380, Length=0x20, ResultLength=0x0) [0276.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0276.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0276.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0276.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0276.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0276.669] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0276.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0276.681] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0276.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0276.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0276.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0276.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0276.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0276.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.735] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.745] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0276.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0276.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0276.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0276.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0276.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0276.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e380, Length=0x20, ResultLength=0x0) [0276.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0276.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0276.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0276.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0276.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0276.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0276.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0276.850] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0276.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0276.860] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0276.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0276.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0276.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0276.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0276.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0276.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0276.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0276.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0276.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0276.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0276.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0276.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0276.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0276.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0276.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0276.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0276.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0276.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0276.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0276.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0276.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0276.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0276.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0276.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0276.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0276.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0276.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0276.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0276.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0276.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0276.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.950] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0276.960] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0276.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0276.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0276.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0276.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0276.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0276.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0276.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0276.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0276.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0276.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0277.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0277.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0277.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0277.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0277.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0277.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0277.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0277.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0277.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0277.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0277.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0277.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e380, Length=0x20, ResultLength=0x0) [0277.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0277.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0277.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0277.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0277.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0277.044] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0277.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0277.054] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0277.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0277.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0277.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0277.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0277.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0277.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0277.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0277.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0277.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0277.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0277.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0277.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0277.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0277.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0277.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0277.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0277.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0277.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0277.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0277.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0277.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0277.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0277.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0277.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0277.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0277.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0277.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0277.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0277.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0277.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0277.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.143] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0277.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.203] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0277.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0277.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0277.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0277.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0277.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0277.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0277.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0277.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0277.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0277.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0277.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e380, Length=0x20, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0277.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0277.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0277.283] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0277.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0277.293] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0277.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0277.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0277.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0277.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0277.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0277.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0277.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0277.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0277.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0277.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0277.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0277.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0277.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0277.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0277.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0277.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0277.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0277.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0277.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0277.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0277.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0277.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0277.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0277.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0277.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0277.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0277.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0277.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0277.381] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0277.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.382] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.382] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0277.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.393] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0277.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0277.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0277.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0277.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0277.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0277.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0277.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0277.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0277.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0277.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0277.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0277.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0277.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e380, Length=0x20, ResultLength=0x0) [0277.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0277.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0277.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0277.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0277.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0277.483] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0277.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0277.493] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0277.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0277.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0277.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0277.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0277.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0277.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0277.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0277.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0277.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0277.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0277.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0277.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0277.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0277.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0277.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0277.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0277.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0277.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0277.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0277.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0277.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0277.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0277.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0277.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0277.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0277.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0277.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0277.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0277.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0277.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0277.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.584] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0277.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.595] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0277.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0277.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0277.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0277.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0277.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0277.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0277.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0277.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0277.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0277.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0277.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0277.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0277.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0277.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0277.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e380, Length=0x20, ResultLength=0x0) [0277.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0277.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0277.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.732] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0277.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0277.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0277.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0277.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0277.736] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0277.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0277.745] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0277.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0277.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0277.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0277.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0277.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0277.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0277.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0277.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0277.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0277.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0277.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0277.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0277.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0277.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0277.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0277.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0277.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0277.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0277.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0277.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0277.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0277.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0277.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0277.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0277.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0277.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0277.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0277.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0277.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0277.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0277.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0277.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0277.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0277.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0277.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0277.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0277.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0277.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0277.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0277.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0277.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0277.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0277.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0277.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.915] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0277.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0277.984] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0277.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0277.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0277.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0277.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0277.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0277.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0277.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0277.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0277.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0277.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0277.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0277.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0278.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0278.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0278.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0278.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0278.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0278.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0278.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0278.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0278.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0278.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0278.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0278.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0278.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0278.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0278.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0278.080] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0278.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0278.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0278.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0278.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0278.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e380, Length=0x20, ResultLength=0x0) [0278.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0278.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0278.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0278.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0278.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0278.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0278.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0278.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0278.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0278.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0278.088] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0278.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0278.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0278.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0278.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0278.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0278.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0278.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0278.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0278.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0278.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0278.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0278.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0278.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0278.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0278.100] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0278.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0278.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0278.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0278.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0278.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0278.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0278.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0278.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0278.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0278.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0278.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0278.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0278.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0278.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0278.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0278.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0278.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0278.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0278.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0278.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0278.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0278.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0278.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0278.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0278.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0278.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0278.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0278.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0278.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0278.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0278.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0278.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0278.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0278.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0278.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0278.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0278.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0278.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0278.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0278.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0278.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0278.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0278.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0278.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0278.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0278.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0278.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0278.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0278.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0278.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0278.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0278.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0278.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0278.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0278.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0278.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0278.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0278.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0278.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0278.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0278.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.209] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0278.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0278.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0278.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0278.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0278.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0278.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0278.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0278.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0278.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0278.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0278.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0278.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0278.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0278.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.272] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0278.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0278.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0278.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0278.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0278.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0278.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0278.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0278.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0278.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0278.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0278.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0278.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0278.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0278.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0278.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0278.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0278.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0278.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0278.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0278.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0278.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0278.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0278.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0278.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6e0, Length=0x50, ResultLength=0x0) [0278.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0278.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0278.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0278.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5d0, Length=0x50, ResultLength=0x0) [0278.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0278.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0278.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0278.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e330, Length=0x28, ResultLength=0x0) [0278.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0278.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e500, Length=0x38, ResultLength=0x0) [0278.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e380, Length=0x20, ResultLength=0x0) [0278.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0278.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e310, Length=0x20, ResultLength=0x0) [0278.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0278.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0278.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x40, ResultLength=0x0) [0278.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0278.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0278.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b8, Length=0x30, ResultLength=0x0) [0278.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x38, ResultLength=0x0) [0278.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0278.374] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0278.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0278.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0278.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0278.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0278.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0278.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0278.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0278.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0278.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0278.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0278.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0278.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0278.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0278.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e710, Length=0x28, ResultLength=0x0) [0278.389] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0278.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e790, Length=0x50, ResultLength=0x0) [0278.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0278.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0278.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4f0, Length=0x28, ResultLength=0x0) [0278.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x28, ResultLength=0x0) [0278.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0278.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x28, ResultLength=0x0) [0278.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0278.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0278.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0278.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4c0, Length=0x20, ResultLength=0x0) [0278.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6c0, Length=0x38, ResultLength=0x0) [0278.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e540, Length=0x20, ResultLength=0x0) [0278.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0278.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e4d0, Length=0x20, ResultLength=0x0) [0278.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0278.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0278.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x50, ResultLength=0x0) [0278.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0278.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0278.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0278.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x50, ResultLength=0x0) [0278.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0278.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0278.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0278.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x28, ResultLength=0x0) [0278.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0278.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x38, ResultLength=0x0) [0278.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x20, ResultLength=0x0) [0278.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0278.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e910, Length=0x20, ResultLength=0x0) [0278.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0278.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x40, ResultLength=0x0) [0278.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0278.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0278.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0278.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0278.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0278.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0278.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0278.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0278.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x50, ResultLength=0x0) [0278.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0278.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0278.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0278.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e630, Length=0x50, ResultLength=0x0) [0278.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0278.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0278.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0278.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e390, Length=0x28, ResultLength=0x0) [0278.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0278.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e560, Length=0x38, ResultLength=0x0) [0278.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e3e0, Length=0x20, ResultLength=0x0) [0278.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0278.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e370, Length=0x20, ResultLength=0x0) [0278.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0278.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0278.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x40, ResultLength=0x0) [0278.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0278.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x30, ResultLength=0x0) [0278.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea18, Length=0x30, ResultLength=0x0) [0278.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e980, Length=0x38, ResultLength=0x0) [0278.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.510] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0278.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0278.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0278.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0278.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0278.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0278.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0278.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0278.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0278.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0278.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0278.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0278.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0278.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0278.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.537] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0278.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7f0, Length=0x50, ResultLength=0x0) [0278.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0278.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0278.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e550, Length=0x28, ResultLength=0x0) [0278.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5c0, Length=0x28, ResultLength=0x0) [0278.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0278.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e640, Length=0x28, ResultLength=0x0) [0278.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0278.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0278.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0278.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e520, Length=0x20, ResultLength=0x0) [0278.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x38, ResultLength=0x0) [0278.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5a0, Length=0x20, ResultLength=0x0) [0278.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0278.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e530, Length=0x20, ResultLength=0x0) [0278.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0278.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x50, ResultLength=0x0) [0278.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x50, ResultLength=0x0) [0278.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e770, Length=0x28, ResultLength=0x0) [0278.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e940, Length=0x38, ResultLength=0x0) [0278.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x20, ResultLength=0x0) [0278.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e750, Length=0x20, ResultLength=0x0) [0278.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0278.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f020, Length=0x50, ResultLength=0x0) [0281.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7efa0, Length=0x28, ResultLength=0x0) [0281.102] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0281.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f020, Length=0x50, ResultLength=0x0) [0281.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f020, Length=0x50, ResultLength=0x0) [0281.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f020, Length=0x50, ResultLength=0x0) [0281.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed80, Length=0x28, ResultLength=0x0) [0281.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed80, Length=0x28, ResultLength=0x0) [0281.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed80, Length=0x28, ResultLength=0x0) [0281.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7edf0, Length=0x28, ResultLength=0x0) [0281.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee70, Length=0x28, ResultLength=0x0) [0281.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee70, Length=0x28, ResultLength=0x0) [0281.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7edd0, Length=0x20, ResultLength=0x0) [0281.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed50, Length=0x20, ResultLength=0x0) [0281.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed50, Length=0x20, ResultLength=0x0) [0281.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed50, Length=0x20, ResultLength=0x0) [0281.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7edd0, Length=0x20, ResultLength=0x0) [0281.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x20, ResultLength=0x0) [0281.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x20, ResultLength=0x0) [0281.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f020, Length=0x50, ResultLength=0x0) [0281.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7efa0, Length=0x28, ResultLength=0x0) [0281.114] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0281.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f020, Length=0x50, ResultLength=0x0) [0281.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f020, Length=0x50, ResultLength=0x0) [0281.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f020, Length=0x50, ResultLength=0x0) [0281.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed80, Length=0x28, ResultLength=0x0) [0281.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed80, Length=0x28, ResultLength=0x0) [0281.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed80, Length=0x28, ResultLength=0x0) [0281.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7edf0, Length=0x28, ResultLength=0x0) [0281.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee70, Length=0x28, ResultLength=0x0) [0281.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee70, Length=0x28, ResultLength=0x0) [0281.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7edd0, Length=0x20, ResultLength=0x0) [0281.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed50, Length=0x20, ResultLength=0x0) [0281.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed50, Length=0x20, ResultLength=0x0) [0281.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed50, Length=0x20, ResultLength=0x0) [0281.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7edd0, Length=0x20, ResultLength=0x0) [0281.123] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x20, ResultLength=0x0) [0281.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x20, ResultLength=0x0) [0281.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f070, Length=0x58, ResultLength=0x0) [0281.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7efe0, Length=0x28, ResultLength=0x0) [0281.125] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0281.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f070, Length=0x58, ResultLength=0x0) [0281.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f070, Length=0x58, ResultLength=0x0) [0281.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f070, Length=0x58, ResultLength=0x0) [0281.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed90, Length=0x28, ResultLength=0x0) [0281.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed90, Length=0x28, ResultLength=0x0) [0281.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed90, Length=0x28, ResultLength=0x0) [0281.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee00, Length=0x28, ResultLength=0x0) [0281.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee80, Length=0x28, ResultLength=0x0) [0281.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee80, Length=0x28, ResultLength=0x0) [0281.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecf0, Length=0x20, ResultLength=0x0) [0281.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec70, Length=0x20, ResultLength=0x0) [0281.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec70, Length=0x20, ResultLength=0x0) [0281.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec70, Length=0x20, ResultLength=0x0) [0281.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eec0, Length=0x20, ResultLength=0x0) [0281.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ede0, Length=0x20, ResultLength=0x0) [0281.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x20, ResultLength=0x0) [0281.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x20, ResultLength=0x0) [0281.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x20, ResultLength=0x0) [0281.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ede0, Length=0x20, ResultLength=0x0) [0281.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x20, ResultLength=0x0) [0281.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x20, ResultLength=0x0) [0281.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x20, ResultLength=0x0) [0281.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef50, Length=0x38, ResultLength=0x0) [0281.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ede0, Length=0x20, ResultLength=0x0) [0281.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed70, Length=0x20, ResultLength=0x0) [0281.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed70, Length=0x20, ResultLength=0x0) [0281.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f070, Length=0x58, ResultLength=0x0) [0281.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7efb0, Length=0x20, ResultLength=0x0) [0281.143] GetTickCount () returned 0x11866e5 [0281.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee68, Length=0x58, ResultLength=0x0) [0281.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed80, Length=0x38, ResultLength=0x0) [0281.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebb0, Length=0x28, ResultLength=0x0) [0281.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebb0, Length=0x28, ResultLength=0x0) [0281.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebb0, Length=0x28, ResultLength=0x0) [0281.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebb0, Length=0x28, ResultLength=0x0) [0281.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec20, Length=0x28, ResultLength=0x0) [0281.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed80, Length=0x38, ResultLength=0x0) [0281.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eca0, Length=0x28, ResultLength=0x0) [0281.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eca0, Length=0x28, ResultLength=0x0) [0281.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed80, Length=0x38, ResultLength=0x0) [0281.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x20, ResultLength=0x0) [0281.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb80, Length=0x20, ResultLength=0x0) [0281.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb80, Length=0x20, ResultLength=0x0) [0281.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb80, Length=0x20, ResultLength=0x0) [0281.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed80, Length=0x38, ResultLength=0x0) [0281.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x20, ResultLength=0x0) [0281.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x20, ResultLength=0x0) [0281.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x20, ResultLength=0x0) [0281.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee68, Length=0x58, ResultLength=0x0) [0281.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed40, Length=0x38, ResultLength=0x0) [0281.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb80, Length=0x28, ResultLength=0x0) [0281.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb80, Length=0x28, ResultLength=0x0) [0281.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb80, Length=0x28, ResultLength=0x0) [0281.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb80, Length=0x28, ResultLength=0x0) [0281.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x28, ResultLength=0x0) [0281.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed40, Length=0x38, ResultLength=0x0) [0281.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed40, Length=0x38, ResultLength=0x0) [0281.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec70, Length=0x28, ResultLength=0x0) [0281.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec70, Length=0x28, ResultLength=0x0) [0281.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed40, Length=0x38, ResultLength=0x0) [0281.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed40, Length=0x38, ResultLength=0x0) [0281.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x20, ResultLength=0x0) [0281.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea60, Length=0x20, ResultLength=0x0) [0281.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea60, Length=0x20, ResultLength=0x0) [0281.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea60, Length=0x20, ResultLength=0x0) [0281.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecb0, Length=0x20, ResultLength=0x0) [0281.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed40, Length=0x38, ResultLength=0x0) [0281.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x20, ResultLength=0x0) [0281.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb50, Length=0x20, ResultLength=0x0) [0281.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb50, Length=0x20, ResultLength=0x0) [0281.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb50, Length=0x20, ResultLength=0x0) [0281.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed40, Length=0x38, ResultLength=0x0) [0281.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x20, ResultLength=0x0) [0281.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb50, Length=0x20, ResultLength=0x0) [0281.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb50, Length=0x20, ResultLength=0x0) [0281.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb50, Length=0x20, ResultLength=0x0) [0281.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed40, Length=0x38, ResultLength=0x0) [0281.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x20, ResultLength=0x0) [0281.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb60, Length=0x20, ResultLength=0x0) [0281.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb60, Length=0x20, ResultLength=0x0) [0281.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee68, Length=0x58, ResultLength=0x0) [0281.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed30, Length=0x58, ResultLength=0x0) [0281.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec50, Length=0x38, ResultLength=0x0) [0281.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x28, ResultLength=0x0) [0281.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x28, ResultLength=0x0) [0281.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x28, ResultLength=0x0) [0281.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x28, ResultLength=0x0) [0281.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eaf0, Length=0x28, ResultLength=0x0) [0281.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec50, Length=0x38, ResultLength=0x0) [0281.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb70, Length=0x28, ResultLength=0x0) [0281.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb70, Length=0x28, ResultLength=0x0) [0281.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec50, Length=0x38, ResultLength=0x0) [0281.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x20, ResultLength=0x0) [0281.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea50, Length=0x20, ResultLength=0x0) [0281.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea50, Length=0x20, ResultLength=0x0) [0281.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea50, Length=0x20, ResultLength=0x0) [0281.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec50, Length=0x38, ResultLength=0x0) [0281.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x20, ResultLength=0x0) [0281.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea60, Length=0x20, ResultLength=0x0) [0281.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea60, Length=0x20, ResultLength=0x0) [0281.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed30, Length=0x58, ResultLength=0x0) [0281.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec50, Length=0x38, ResultLength=0x0) [0281.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x28, ResultLength=0x0) [0281.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x28, ResultLength=0x0) [0281.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x28, ResultLength=0x0) [0281.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x28, ResultLength=0x0) [0281.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eaf0, Length=0x28, ResultLength=0x0) [0281.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec50, Length=0x38, ResultLength=0x0) [0281.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb70, Length=0x28, ResultLength=0x0) [0281.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb70, Length=0x28, ResultLength=0x0) [0281.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea10, Length=0x20, ResultLength=0x0) [0281.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x20, ResultLength=0x0) [0281.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x20, ResultLength=0x0) [0281.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e990, Length=0x20, ResultLength=0x0) [0281.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec50, Length=0x38, ResultLength=0x0) [0281.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec50, Length=0x38, ResultLength=0x0) [0281.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x20, ResultLength=0x0) [0281.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea60, Length=0x20, ResultLength=0x0) [0281.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea60, Length=0x20, ResultLength=0x0) [0281.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed30, Length=0x58, ResultLength=0x0) [0281.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec50, Length=0x38, ResultLength=0x0) [0281.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x28, ResultLength=0x0) [0281.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x28, ResultLength=0x0) [0281.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x28, ResultLength=0x0) [0281.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x28, ResultLength=0x0) [0281.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eaf0, Length=0x28, ResultLength=0x0) [0281.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec50, Length=0x38, ResultLength=0x0) [0281.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb70, Length=0x28, ResultLength=0x0) [0281.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb70, Length=0x28, ResultLength=0x0) [0281.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec50, Length=0x38, ResultLength=0x0) [0281.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x20, ResultLength=0x0) [0281.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea50, Length=0x20, ResultLength=0x0) [0281.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea50, Length=0x20, ResultLength=0x0) [0281.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea50, Length=0x20, ResultLength=0x0) [0281.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec50, Length=0x38, ResultLength=0x0) [0281.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x20, ResultLength=0x0) [0281.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea60, Length=0x20, ResultLength=0x0) [0281.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea60, Length=0x20, ResultLength=0x0) [0281.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed30, Length=0x58, ResultLength=0x0) [0281.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x38, ResultLength=0x0) [0281.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea50, Length=0x28, ResultLength=0x0) [0281.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea50, Length=0x28, ResultLength=0x0) [0281.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea50, Length=0x28, ResultLength=0x0) [0281.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea50, Length=0x28, ResultLength=0x0) [0281.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eac0, Length=0x28, ResultLength=0x0) [0281.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x38, ResultLength=0x0) [0281.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x38, ResultLength=0x0) [0281.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x28, ResultLength=0x0) [0281.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x28, ResultLength=0x0) [0281.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x38, ResultLength=0x0) [0281.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x38, ResultLength=0x0) [0281.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9b0, Length=0x20, ResultLength=0x0) [0281.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x20, ResultLength=0x0) [0281.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x20, ResultLength=0x0) [0281.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e930, Length=0x20, ResultLength=0x0) [0281.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb80, Length=0x20, ResultLength=0x0) [0281.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x38, ResultLength=0x0) [0281.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eaa0, Length=0x20, ResultLength=0x0) [0281.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x20, ResultLength=0x0) [0281.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x20, ResultLength=0x0) [0281.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x20, ResultLength=0x0) [0281.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x38, ResultLength=0x0) [0281.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eaa0, Length=0x20, ResultLength=0x0) [0281.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x20, ResultLength=0x0) [0281.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x20, ResultLength=0x0) [0281.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea20, Length=0x20, ResultLength=0x0) [0281.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x38, ResultLength=0x0) [0281.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eaa0, Length=0x20, ResultLength=0x0) [0281.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x20, ResultLength=0x0) [0281.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea30, Length=0x20, ResultLength=0x0) [0281.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7efb0, Length=0x20, ResultLength=0x0) [0281.229] GetTickCount () returned 0x1186734 [0281.229] GetProcessHeap () returned 0x1d09f0c0000 [0281.229] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x18) returned 0x1d09feae7d0 [0281.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x30, ResultLength=0x0) [0281.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec60, Length=0x38, ResultLength=0x0) [0281.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec60, Length=0x38, ResultLength=0x0) [0281.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec60, Length=0x38, ResultLength=0x0) [0281.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x30, ResultLength=0x0) [0281.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb50, Length=0x38, ResultLength=0x0) [0281.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x30, ResultLength=0x0) [0281.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec60, Length=0x38, ResultLength=0x0) [0281.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec60, Length=0x38, ResultLength=0x0) [0281.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eba0, Length=0x30, ResultLength=0x0) [0281.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x20, ResultLength=0x0) [0281.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eba0, Length=0x30, ResultLength=0x0) [0281.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x30, ResultLength=0x0) [0281.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec60, Length=0x38, ResultLength=0x0) [0281.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x30, ResultLength=0x0) [0281.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea50, Length=0x18, ResultLength=0x0) [0281.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.361] RegFlushKey (hKey=0x3a8) returned 0x0 [0281.412] NtLockProductActivationKeys (pPrivateVer=0x0, pSafeMode=0x0) returned 0x0 [0281.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec60, Length=0x38, ResultLength=0x0) [0281.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec60, Length=0x38, ResultLength=0x0) [0281.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec60, Length=0x38, ResultLength=0x0) [0281.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eba0, Length=0x30, ResultLength=0x0) [0281.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x20, ResultLength=0x0) [0281.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eba0, Length=0x30, ResultLength=0x0) [0281.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x30, ResultLength=0x0) [0281.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eed0, Length=0x28, ResultLength=0x0) [0281.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eed0, Length=0x28, ResultLength=0x0) [0281.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7edb0, Length=0x58, ResultLength=0x0) [0281.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eca0, Length=0x38, ResultLength=0x0) [0281.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x28, ResultLength=0x0) [0281.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x28, ResultLength=0x0) [0281.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x28, ResultLength=0x0) [0281.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x28, ResultLength=0x0) [0281.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb50, Length=0x28, ResultLength=0x0) [0281.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eca0, Length=0x38, ResultLength=0x0) [0281.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eca0, Length=0x38, ResultLength=0x0) [0281.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x28, ResultLength=0x0) [0281.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebd0, Length=0x28, ResultLength=0x0) [0281.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eca0, Length=0x38, ResultLength=0x0) [0281.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eca0, Length=0x38, ResultLength=0x0) [0281.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea40, Length=0x20, ResultLength=0x0) [0281.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9c0, Length=0x20, ResultLength=0x0) [0281.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9c0, Length=0x20, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9c0, Length=0x20, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x20, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eca0, Length=0x38, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb30, Length=0x20, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x20, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x20, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x20, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eca0, Length=0x38, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb30, Length=0x20, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x20, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x20, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eab0, Length=0x20, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eca0, Length=0x38, ResultLength=0x0) [0281.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb30, Length=0x20, ResultLength=0x0) [0281.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eac0, Length=0x20, ResultLength=0x0) [0281.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eac0, Length=0x20, ResultLength=0x0) [0281.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x40, ResultLength=0x0) [0281.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.453] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.463] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x40, ResultLength=0x0) [0281.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x40, ResultLength=0x0) [0281.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x38, ResultLength=0x0) [0281.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x38, ResultLength=0x0) [0281.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x40, ResultLength=0x0) [0281.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0281.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.087] GetProcessHeap () returned 0x1d09f0c0000 [0282.087] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fddebe0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.087] GetProcessHeap () returned 0x1d09f0c0000 [0282.088] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a026a3a0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.088] GetProcessHeap () returned 0x1d09f0c0000 [0282.088] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015cb40 | out: hHeap=0x1d09f0c0000) returned 1 [0282.088] GetProcessHeap () returned 0x1d09f0c0000 [0282.088] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a031d3a0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.088] GetProcessHeap () returned 0x1d09f0c0000 [0282.088] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f12ec70 | out: hHeap=0x1d09f0c0000) returned 1 [0282.088] GetProcessHeap () returned 0x1d09f0c0000 [0282.088] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f122370 | out: hHeap=0x1d09f0c0000) returned 1 [0282.088] GetProcessHeap () returned 0x1d09f0c0000 [0282.088] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a02eda40 | out: hHeap=0x1d09f0c0000) returned 1 [0282.088] GetProcessHeap () returned 0x1d09f0c0000 [0282.088] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0269530 | out: hHeap=0x1d09f0c0000) returned 1 [0282.088] GetProcessHeap () returned 0x1d09f0c0000 [0282.088] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015cb60 | out: hHeap=0x1d09f0c0000) returned 1 [0282.088] GetProcessHeap () returned 0x1d09f0c0000 [0282.088] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a031cb20 | out: hHeap=0x1d09f0c0000) returned 1 [0282.088] GetProcessHeap () returned 0x1d09f0c0000 [0282.088] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0208570 | out: hHeap=0x1d09f0c0000) returned 1 [0282.089] GetProcessHeap () returned 0x1d09f0c0000 [0282.089] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f0d1380 | out: hHeap=0x1d09f0c0000) returned 1 [0282.089] GetProcessHeap () returned 0x1d09f0c0000 [0282.089] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0208160 | out: hHeap=0x1d09f0c0000) returned 1 [0282.089] GetProcessHeap () returned 0x1d09f0c0000 [0282.089] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a026a5b0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.089] GetProcessHeap () returned 0x1d09f0c0000 [0282.089] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015cd00 | out: hHeap=0x1d09f0c0000) returned 1 [0282.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.089] GetProcessHeap () returned 0x1d09f0c0000 [0282.090] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a0268a30 [0282.090] GetProcessHeap () returned 0x1d09f0c0000 [0282.090] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015ce90 [0282.090] GetProcessHeap () returned 0x1d09f0c0000 [0282.090] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x122) returned 0x1d09f0d1380 [0282.092] GetProcessHeap () returned 0x1d09f0c0000 [0282.092] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x130) returned 0x1d09fddebe0 [0282.092] GetProcessHeap () returned 0x1d09f0c0000 [0282.092] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x30) returned 0x1d0a031d120 [0282.092] GetProcessHeap () returned 0x1d09f0c0000 [0282.092] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x138) returned 0x1d09fddeaa0 [0282.092] GetProcessHeap () returned 0x1d09f0c0000 [0282.092] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a0269a00 [0282.092] GetProcessHeap () returned 0x1d09f0c0000 [0282.092] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015ced0 [0282.092] GetProcessHeap () returned 0x1d09f0c0000 [0282.092] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fdde0a0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.092] GetProcessHeap () returned 0x1d09f0c0000 [0282.092] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x1ec) returned 0x1d09f12ec70 [0282.093] GetProcessHeap () returned 0x1d09f0c0000 [0282.093] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x2f4) returned 0x1d09f15f480 [0282.093] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x6514e7ed98 | out: phModule=0x6514e7ed98*=0x7ffcea380000) returned 1 [0282.093] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0282.093] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x6514e7eec0, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x6514e7eec0, ResultLength=0x0) returned 0x0 [0282.094] GetProcessHeap () returned 0x1d09f0c0000 [0282.094] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x30) returned 0x1d0a031d1a0 [0282.094] GetProcessHeap () returned 0x1d09f0c0000 [0282.094] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x78) returned 0x1d0a0228120 [0282.094] GetProcessHeap () returned 0x1d09f0c0000 [0282.094] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a0269110 [0282.094] GetProcessHeap () returned 0x1d09f0c0000 [0282.094] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015cc90 [0282.095] GetProcessHeap () returned 0x1d09f0c0000 [0282.095] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x68) returned 0x1d09ff144b0 [0282.095] GetProcessHeap () returned 0x1d09f0c0000 [0282.095] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fddebe0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.095] GetProcessHeap () returned 0x1d09f0c0000 [0282.095] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fddeaa0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.095] GetProcessHeap () returned 0x1d09f0c0000 [0282.095] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0269a00 | out: hHeap=0x1d09f0c0000) returned 1 [0282.095] GetProcessHeap () returned 0x1d09f0c0000 [0282.095] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015ced0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.095] GetProcessHeap () returned 0x1d09f0c0000 [0282.095] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a031d120 | out: hHeap=0x1d09f0c0000) returned 1 [0282.095] GetProcessHeap () returned 0x1d09f0c0000 [0282.095] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f12ec70 | out: hHeap=0x1d09f0c0000) returned 1 [0282.095] GetProcessHeap () returned 0x1d09f0c0000 [0282.095] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f15f480 | out: hHeap=0x1d09f0c0000) returned 1 [0282.096] GetProcessHeap () returned 0x1d09f0c0000 [0282.096] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0228120 | out: hHeap=0x1d09f0c0000) returned 1 [0282.096] GetProcessHeap () returned 0x1d09f0c0000 [0282.096] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0269110 | out: hHeap=0x1d09f0c0000) returned 1 [0282.096] GetProcessHeap () returned 0x1d09f0c0000 [0282.096] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015cc90 | out: hHeap=0x1d09f0c0000) returned 1 [0282.096] GetProcessHeap () returned 0x1d09f0c0000 [0282.096] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a031d1a0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.096] GetProcessHeap () returned 0x1d09f0c0000 [0282.096] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0227d20 | out: hHeap=0x1d09f0c0000) returned 1 [0282.097] GetProcessHeap () returned 0x1d09f0c0000 [0282.097] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f0d1380 | out: hHeap=0x1d09f0c0000) returned 1 [0282.097] GetProcessHeap () returned 0x1d09f0c0000 [0282.097] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09ff144b0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.097] GetProcessHeap () returned 0x1d09f0c0000 [0282.097] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0268a30 | out: hHeap=0x1d09f0c0000) returned 1 [0282.097] GetProcessHeap () returned 0x1d09f0c0000 [0282.097] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015ce90 | out: hHeap=0x1d09f0c0000) returned 1 [0282.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef80, Length=0x28, ResultLength=0x0) [0282.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.101] GetProcessHeap () returned 0x1d09f0c0000 [0282.101] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a0269a00 [0282.101] GetProcessHeap () returned 0x1d09f0c0000 [0282.101] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015cb40 [0282.102] GetProcessHeap () returned 0x1d09f0c0000 [0282.102] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xfe) returned 0x1d09f121e20 [0282.104] GetProcessHeap () returned 0x1d09f0c0000 [0282.104] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x108) returned 0x1d09f122150 [0282.104] GetProcessHeap () returned 0x1d09f0c0000 [0282.104] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x30) returned 0x1d0a031d0a0 [0282.104] GetProcessHeap () returned 0x1d09f0c0000 [0282.104] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x110) returned 0x1d09fedee70 [0282.104] GetProcessHeap () returned 0x1d09f0c0000 [0282.104] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a0268610 [0282.104] GetProcessHeap () returned 0x1d09f0c0000 [0282.104] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015cb70 [0282.104] GetProcessHeap () returned 0x1d09f0c0000 [0282.104] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fc5c290 | out: hHeap=0x1d09f0c0000) returned 1 [0282.105] GetProcessHeap () returned 0x1d09f0c0000 [0282.105] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x1c4) returned 0x1d09f12a4f0 [0282.105] GetProcessHeap () returned 0x1d09f0c0000 [0282.105] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xfc) returned 0x1d09f1219e0 [0282.105] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x6514e7ee18 | out: phModule=0x6514e7ee18*=0x7ffcea380000) returned 1 [0282.106] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0282.106] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x6514e7ef40, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x6514e7ef40, ResultLength=0x0) returned 0x0 [0282.106] GetProcessHeap () returned 0x1d09f0c0000 [0282.106] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x30) returned 0x1d0a031c720 [0282.106] GetProcessHeap () returned 0x1d09f0c0000 [0282.106] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x48) returned 0x1d0a0208160 [0282.106] GetProcessHeap () returned 0x1d09f0c0000 [0282.106] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a0269f80 [0282.106] GetProcessHeap () returned 0x1d09f0c0000 [0282.106] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015ccd0 [0282.107] GetProcessHeap () returned 0x1d09f0c0000 [0282.107] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x34) returned 0x1d0a031d6e0 [0282.107] GetProcessHeap () returned 0x1d09f0c0000 [0282.107] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f122150 | out: hHeap=0x1d09f0c0000) returned 1 [0282.107] GetProcessHeap () returned 0x1d09f0c0000 [0282.107] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fedee70 | out: hHeap=0x1d09f0c0000) returned 1 [0282.107] GetProcessHeap () returned 0x1d09f0c0000 [0282.107] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0268610 | out: hHeap=0x1d09f0c0000) returned 1 [0282.107] GetProcessHeap () returned 0x1d09f0c0000 [0282.107] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015cb70 | out: hHeap=0x1d09f0c0000) returned 1 [0282.107] GetProcessHeap () returned 0x1d09f0c0000 [0282.107] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a031d0a0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.107] GetProcessHeap () returned 0x1d09f0c0000 [0282.107] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f12a4f0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.107] GetProcessHeap () returned 0x1d09f0c0000 [0282.107] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f1219e0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.107] GetProcessHeap () returned 0x1d09f0c0000 [0282.107] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0208160 | out: hHeap=0x1d09f0c0000) returned 1 [0282.107] GetProcessHeap () returned 0x1d09f0c0000 [0282.107] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0269f80 | out: hHeap=0x1d09f0c0000) returned 1 [0282.107] GetProcessHeap () returned 0x1d09f0c0000 [0282.107] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015ccd0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.108] GetProcessHeap () returned 0x1d09f0c0000 [0282.108] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a031c720 | out: hHeap=0x1d09f0c0000) returned 1 [0282.108] GetProcessHeap () returned 0x1d09f0c0000 [0282.108] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0208570 | out: hHeap=0x1d09f0c0000) returned 1 [0282.108] GetProcessHeap () returned 0x1d09f0c0000 [0282.108] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f121e20 | out: hHeap=0x1d09f0c0000) returned 1 [0282.108] GetProcessHeap () returned 0x1d09f0c0000 [0282.108] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a031d6e0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.108] GetProcessHeap () returned 0x1d09f0c0000 [0282.108] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0269a00 | out: hHeap=0x1d09f0c0000) returned 1 [0282.109] GetProcessHeap () returned 0x1d09f0c0000 [0282.109] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015cb40 | out: hHeap=0x1d09f0c0000) returned 1 [0282.109] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.112] GetProcessHeap () returned 0x1d09f0c0000 [0282.112] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a0268b90 [0282.113] GetProcessHeap () returned 0x1d09f0c0000 [0282.113] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015cbb0 [0282.113] GetProcessHeap () returned 0x1d09f0c0000 [0282.113] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xb8) returned 0x1d09fd6d590 [0282.113] GetProcessHeap () returned 0x1d09f0c0000 [0282.113] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xc0) returned 0x1d09fd8a470 [0282.113] GetProcessHeap () returned 0x1d09f0c0000 [0282.113] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x30) returned 0x1d0a031cb20 [0282.113] GetProcessHeap () returned 0x1d09f0c0000 [0282.113] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xc8) returned 0x1d09fd89c50 [0282.113] GetProcessHeap () returned 0x1d09f0c0000 [0282.113] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a0269cc0 [0282.113] GetProcessHeap () returned 0x1d09f0c0000 [0282.113] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015ccd0 [0282.113] GetProcessHeap () returned 0x1d09f0c0000 [0282.113] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fd8ae30 | out: hHeap=0x1d09f0c0000) returned 1 [0282.114] GetProcessHeap () returned 0x1d09f0c0000 [0282.114] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x17c) returned 0x1d0a01d7770 [0282.114] GetProcessHeap () returned 0x1d09f0c0000 [0282.114] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xdc) returned 0x1d09f0cc800 [0282.114] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x6514e7ef40 | out: phModule=0x6514e7ef40*=0x7ffcea380000) returned 1 [0282.114] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0282.115] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x6514e7eff8, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x6514e7eff8, ResultLength=0x0) returned 0x0 [0282.115] GetProcessHeap () returned 0x1d09f0c0000 [0282.115] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x30) returned 0x1d0a031cb60 [0282.115] GetProcessHeap () returned 0x1d09f0c0000 [0282.115] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x28) returned 0x1d0a030beb0 [0282.115] GetProcessHeap () returned 0x1d09f0c0000 [0282.115] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a0268a30 [0282.115] GetProcessHeap () returned 0x1d09f0c0000 [0282.115] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015ccb0 [0282.116] GetProcessHeap () returned 0x1d09f0c0000 [0282.116] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x14) returned 0x1d09feae1f0 [0282.116] GetProcessHeap () returned 0x1d09f0c0000 [0282.116] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fd8a470 | out: hHeap=0x1d09f0c0000) returned 1 [0282.116] GetProcessHeap () returned 0x1d09f0c0000 [0282.116] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fd89c50 | out: hHeap=0x1d09f0c0000) returned 1 [0282.116] GetProcessHeap () returned 0x1d09f0c0000 [0282.116] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0269cc0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.116] GetProcessHeap () returned 0x1d09f0c0000 [0282.116] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015ccd0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.116] GetProcessHeap () returned 0x1d09f0c0000 [0282.116] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a031cb20 | out: hHeap=0x1d09f0c0000) returned 1 [0282.116] GetProcessHeap () returned 0x1d09f0c0000 [0282.116] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a01d7770 | out: hHeap=0x1d09f0c0000) returned 1 [0282.116] GetProcessHeap () returned 0x1d09f0c0000 [0282.116] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09f0cc800 | out: hHeap=0x1d09f0c0000) returned 1 [0282.116] GetProcessHeap () returned 0x1d09f0c0000 [0282.116] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a030beb0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.116] GetProcessHeap () returned 0x1d09f0c0000 [0282.116] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0268a30 | out: hHeap=0x1d09f0c0000) returned 1 [0282.116] GetProcessHeap () returned 0x1d09f0c0000 [0282.117] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015ccb0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.117] GetProcessHeap () returned 0x1d09f0c0000 [0282.117] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a031cb60 | out: hHeap=0x1d09f0c0000) returned 1 [0282.117] GetProcessHeap () returned 0x1d09f0c0000 [0282.117] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a030bd00 | out: hHeap=0x1d09f0c0000) returned 1 [0282.117] GetProcessHeap () returned 0x1d09f0c0000 [0282.117] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fd6d590 | out: hHeap=0x1d09f0c0000) returned 1 [0282.117] GetProcessHeap () returned 0x1d09f0c0000 [0282.117] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09feae1f0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.117] GetProcessHeap () returned 0x1d09f0c0000 [0282.117] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0268b90 | out: hHeap=0x1d09f0c0000) returned 1 [0282.117] GetProcessHeap () returned 0x1d09f0c0000 [0282.117] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015cbb0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.117] GetProcessHeap () returned 0x1d09f0c0000 [0282.117] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a02698a0 [0282.117] GetProcessHeap () returned 0x1d09f0c0000 [0282.117] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015cea0 [0282.117] GetProcessHeap () returned 0x1d09f0c0000 [0282.117] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xc658) returned 0x1d09fc66d50 [0282.118] GetProcessHeap () returned 0x1d09f0c0000 [0282.118] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xc660) returned 0x1d09fefa0f0 [0282.122] GetProcessHeap () returned 0x1d09f0c0000 [0282.122] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x30) returned 0x1d0a031d1a0 [0282.122] GetProcessHeap () returned 0x1d09f0c0000 [0282.122] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xc668) returned 0x1d09fec7070 [0282.122] GetProcessHeap () returned 0x1d09f0c0000 [0282.122] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a0268610 [0282.122] GetProcessHeap () returned 0x1d09f0c0000 [0282.122] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015ce70 [0282.122] GetProcessHeap () returned 0x1d09f0c0000 [0282.122] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a02c3450 | out: hHeap=0x1d09f0c0000) returned 1 [0282.122] GetProcessHeap () returned 0x1d09f0c0000 [0282.122] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xc71c) returned 0x1d0a02c3450 [0282.123] GetProcessHeap () returned 0x1d09f0c0000 [0282.123] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xcc) returned 0x1d09fdb7d60 [0282.123] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="ntdll.dll", phModule=0x6514e7efc0 | out: phModule=0x6514e7efc0*=0x7ffcea380000) returned 1 [0282.123] GetProcAddress (hModule=0x7ffcea380000, lpProcName="NtQuerySystemInformation") returned 0x7ffcea425a50 [0282.123] NtQuerySystemInformation (in: SystemInformationClass=0x86, SystemInformation=0x6514e7f018, Length=0x20, ResultLength=0x0 | out: SystemInformation=0x6514e7f018, ResultLength=0x0) returned 0x0 [0282.152] GetProcessHeap () returned 0x1d09f0c0000 [0282.152] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x30) returned 0x1d0a031d6e0 [0282.152] GetProcessHeap () returned 0x1d09f0c0000 [0282.152] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x18) returned 0x1d09feae5d0 [0282.152] GetProcessHeap () returned 0x1d09f0c0000 [0282.152] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0xa0) returned 0x1d0a0268a30 [0282.152] GetProcessHeap () returned 0x1d09f0c0000 [0282.152] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015ceb0 [0282.153] GetProcessHeap () returned 0x1d09f0c0000 [0282.153] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x8, Size=0x8) returned 0x1d0a015cec0 [0282.153] GetProcessHeap () returned 0x1d09f0c0000 [0282.153] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fefa0f0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.153] GetProcessHeap () returned 0x1d09f0c0000 [0282.153] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fec7070 | out: hHeap=0x1d09f0c0000) returned 1 [0282.153] GetProcessHeap () returned 0x1d09f0c0000 [0282.153] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0268610 | out: hHeap=0x1d09f0c0000) returned 1 [0282.153] GetProcessHeap () returned 0x1d09f0c0000 [0282.153] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015ce70 | out: hHeap=0x1d09f0c0000) returned 1 [0282.153] GetProcessHeap () returned 0x1d09f0c0000 [0282.153] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a031d1a0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.153] GetProcessHeap () returned 0x1d09f0c0000 [0282.153] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a02c3450 | out: hHeap=0x1d09f0c0000) returned 1 [0282.153] GetProcessHeap () returned 0x1d09f0c0000 [0282.153] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fdb7d60 | out: hHeap=0x1d09f0c0000) returned 1 [0282.153] GetProcessHeap () returned 0x1d09f0c0000 [0282.153] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09feae5d0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.153] GetProcessHeap () returned 0x1d09f0c0000 [0282.153] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a0268a30 | out: hHeap=0x1d09f0c0000) returned 1 [0282.153] GetProcessHeap () returned 0x1d09f0c0000 [0282.153] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015ceb0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.153] GetProcessHeap () returned 0x1d09f0c0000 [0282.153] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a031d6e0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.153] GetProcessHeap () returned 0x1d09f0c0000 [0282.154] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09feae1f0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.154] GetProcessHeap () returned 0x1d09f0c0000 [0282.154] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d09fc66d50 | out: hHeap=0x1d09f0c0000) returned 1 [0282.154] GetProcessHeap () returned 0x1d09f0c0000 [0282.154] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015cec0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.154] GetProcessHeap () returned 0x1d09f0c0000 [0282.154] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a02698a0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.154] GetProcessHeap () returned 0x1d09f0c0000 [0282.154] HeapFree (in: hHeap=0x1d09f0c0000, dwFlags=0x0, lpMem=0x1d0a015cea0 | out: hHeap=0x1d09f0c0000) returned 1 [0282.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x50, ResultLength=0x0) [0282.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x50, ResultLength=0x0) [0282.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x50, ResultLength=0x0) [0282.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e970, Length=0x50, ResultLength=0x0) [0282.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e970, Length=0x50, ResultLength=0x0) [0282.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e970, Length=0x50, ResultLength=0x0) [0282.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e970, Length=0x50, ResultLength=0x0) [0282.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0282.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0282.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0282.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0282.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6d0, Length=0x28, ResultLength=0x0) [0282.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e740, Length=0x28, ResultLength=0x0) [0282.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0282.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x28, ResultLength=0x0) [0282.171] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e7c0, Length=0x28, ResultLength=0x0) [0282.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e660, Length=0x20, ResultLength=0x0) [0282.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x20, ResultLength=0x0) [0282.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x20, ResultLength=0x0) [0282.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e5e0, Length=0x20, ResultLength=0x0) [0282.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0282.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x38, ResultLength=0x0) [0282.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e720, Length=0x20, ResultLength=0x0) [0282.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6b0, Length=0x20, ResultLength=0x0) [0282.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e6b0, Length=0x20, ResultLength=0x0) [0282.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x50, ResultLength=0x0) [0282.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x50, ResultLength=0x0) [0282.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x50, ResultLength=0x0) [0282.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x50, ResultLength=0x0) [0282.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x50, ResultLength=0x0) [0282.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.176] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x50, ResultLength=0x0) [0282.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x50, ResultLength=0x0) [0282.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea00, Length=0x38, ResultLength=0x0) [0282.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e830, Length=0x28, ResultLength=0x0) [0282.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e830, Length=0x28, ResultLength=0x0) [0282.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e830, Length=0x28, ResultLength=0x0) [0282.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x28, ResultLength=0x0) [0282.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea00, Length=0x38, ResultLength=0x0) [0282.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x28, ResultLength=0x0) [0282.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.185] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x28, ResultLength=0x0) [0282.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea00, Length=0x38, ResultLength=0x0) [0282.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e880, Length=0x20, ResultLength=0x0) [0282.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e800, Length=0x20, ResultLength=0x0) [0282.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e800, Length=0x20, ResultLength=0x0) [0282.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e800, Length=0x20, ResultLength=0x0) [0282.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea00, Length=0x38, ResultLength=0x0) [0282.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e880, Length=0x20, ResultLength=0x0) [0282.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0282.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0282.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x50, ResultLength=0x0) [0282.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x50, ResultLength=0x0) [0282.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x50, ResultLength=0x0) [0282.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x50, ResultLength=0x0) [0282.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x50, ResultLength=0x0) [0282.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x50, ResultLength=0x0) [0282.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x50, ResultLength=0x0) [0282.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea00, Length=0x38, ResultLength=0x0) [0282.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e830, Length=0x28, ResultLength=0x0) [0282.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e830, Length=0x28, ResultLength=0x0) [0282.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e830, Length=0x28, ResultLength=0x0) [0282.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e8a0, Length=0x28, ResultLength=0x0) [0282.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea00, Length=0x38, ResultLength=0x0) [0282.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x28, ResultLength=0x0) [0282.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e920, Length=0x28, ResultLength=0x0) [0282.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea00, Length=0x38, ResultLength=0x0) [0282.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e880, Length=0x20, ResultLength=0x0) [0282.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e800, Length=0x20, ResultLength=0x0) [0282.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e800, Length=0x20, ResultLength=0x0) [0282.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e800, Length=0x20, ResultLength=0x0) [0282.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea00, Length=0x38, ResultLength=0x0) [0282.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e880, Length=0x20, ResultLength=0x0) [0282.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0282.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e810, Length=0x20, ResultLength=0x0) [0282.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x50, ResultLength=0x0) [0282.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x28, ResultLength=0x0) [0282.201] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0282.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x50, ResultLength=0x0) [0282.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x50, ResultLength=0x0) [0282.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x50, ResultLength=0x0) [0282.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebc0, Length=0x38, ResultLength=0x0) [0282.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9f0, Length=0x28, ResultLength=0x0) [0282.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9f0, Length=0x28, ResultLength=0x0) [0282.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9f0, Length=0x28, ResultLength=0x0) [0282.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea60, Length=0x28, ResultLength=0x0) [0282.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebc0, Length=0x38, ResultLength=0x0) [0282.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x28, ResultLength=0x0) [0282.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x28, ResultLength=0x0) [0282.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebc0, Length=0x38, ResultLength=0x0) [0282.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea40, Length=0x20, ResultLength=0x0) [0282.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9c0, Length=0x20, ResultLength=0x0) [0282.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9c0, Length=0x20, ResultLength=0x0) [0282.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9c0, Length=0x20, ResultLength=0x0) [0282.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebc0, Length=0x38, ResultLength=0x0) [0282.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea40, Length=0x20, ResultLength=0x0) [0282.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9d0, Length=0x20, ResultLength=0x0) [0282.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9d0, Length=0x20, ResultLength=0x0) [0282.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x50, ResultLength=0x0) [0282.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x28, ResultLength=0x0) [0282.215] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0282.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x50, ResultLength=0x0) [0282.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x50, ResultLength=0x0) [0282.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x50, ResultLength=0x0) [0282.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebc0, Length=0x38, ResultLength=0x0) [0282.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9f0, Length=0x28, ResultLength=0x0) [0282.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9f0, Length=0x28, ResultLength=0x0) [0282.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9f0, Length=0x28, ResultLength=0x0) [0282.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea60, Length=0x28, ResultLength=0x0) [0282.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebc0, Length=0x38, ResultLength=0x0) [0282.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x28, ResultLength=0x0) [0282.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x28, ResultLength=0x0) [0282.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebc0, Length=0x38, ResultLength=0x0) [0282.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea40, Length=0x20, ResultLength=0x0) [0282.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9c0, Length=0x20, ResultLength=0x0) [0282.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9c0, Length=0x20, ResultLength=0x0) [0282.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9c0, Length=0x20, ResultLength=0x0) [0282.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebc0, Length=0x38, ResultLength=0x0) [0282.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea40, Length=0x20, ResultLength=0x0) [0282.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9d0, Length=0x20, ResultLength=0x0) [0282.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9d0, Length=0x20, ResultLength=0x0) [0282.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0282.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f0e0, Length=0x50, ResultLength=0x0) [0284.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f060, Length=0x28, ResultLength=0x0) [0284.367] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0284.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f0e0, Length=0x50, ResultLength=0x0) [0284.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f0e0, Length=0x50, ResultLength=0x0) [0284.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f0e0, Length=0x50, ResultLength=0x0) [0284.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee40, Length=0x28, ResultLength=0x0) [0284.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee40, Length=0x28, ResultLength=0x0) [0284.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee40, Length=0x28, ResultLength=0x0) [0284.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eeb0, Length=0x28, ResultLength=0x0) [0284.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef30, Length=0x28, ResultLength=0x0) [0284.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef30, Length=0x28, ResultLength=0x0) [0284.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee90, Length=0x20, ResultLength=0x0) [0284.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee10, Length=0x20, ResultLength=0x0) [0284.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee10, Length=0x20, ResultLength=0x0) [0284.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee10, Length=0x20, ResultLength=0x0) [0284.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee90, Length=0x20, ResultLength=0x0) [0284.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee20, Length=0x20, ResultLength=0x0) [0284.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee20, Length=0x20, ResultLength=0x0) [0284.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f0e0, Length=0x50, ResultLength=0x0) [0284.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f060, Length=0x28, ResultLength=0x0) [0284.375] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0284.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f0e0, Length=0x50, ResultLength=0x0) [0284.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f0e0, Length=0x50, ResultLength=0x0) [0284.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f0e0, Length=0x50, ResultLength=0x0) [0284.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee40, Length=0x28, ResultLength=0x0) [0284.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee40, Length=0x28, ResultLength=0x0) [0284.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee40, Length=0x28, ResultLength=0x0) [0284.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eeb0, Length=0x28, ResultLength=0x0) [0284.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef30, Length=0x28, ResultLength=0x0) [0284.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef30, Length=0x28, ResultLength=0x0) [0284.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.819] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee90, Length=0x20, ResultLength=0x0) [0284.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee10, Length=0x20, ResultLength=0x0) [0284.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee10, Length=0x20, ResultLength=0x0) [0284.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee10, Length=0x20, ResultLength=0x0) [0284.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee90, Length=0x20, ResultLength=0x0) [0284.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee20, Length=0x20, ResultLength=0x0) [0284.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee20, Length=0x20, ResultLength=0x0) [0284.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f130, Length=0x58, ResultLength=0x0) [0284.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f0a0, Length=0x28, ResultLength=0x0) [0284.822] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0284.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f130, Length=0x58, ResultLength=0x0) [0284.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f130, Length=0x58, ResultLength=0x0) [0284.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f130, Length=0x58, ResultLength=0x0) [0284.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee50, Length=0x28, ResultLength=0x0) [0284.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.828] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee50, Length=0x28, ResultLength=0x0) [0284.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee50, Length=0x28, ResultLength=0x0) [0284.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eec0, Length=0x28, ResultLength=0x0) [0284.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef40, Length=0x28, ResultLength=0x0) [0284.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.832] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef40, Length=0x28, ResultLength=0x0) [0284.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7edb0, Length=0x20, ResultLength=0x0) [0284.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed30, Length=0x20, ResultLength=0x0) [0284.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed30, Length=0x20, ResultLength=0x0) [0284.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed30, Length=0x20, ResultLength=0x0) [0284.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef80, Length=0x20, ResultLength=0x0) [0284.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eea0, Length=0x20, ResultLength=0x0) [0284.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee20, Length=0x20, ResultLength=0x0) [0284.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee20, Length=0x20, ResultLength=0x0) [0284.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee20, Length=0x20, ResultLength=0x0) [0284.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eea0, Length=0x20, ResultLength=0x0) [0284.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee20, Length=0x20, ResultLength=0x0) [0284.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee20, Length=0x20, ResultLength=0x0) [0284.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee20, Length=0x20, ResultLength=0x0) [0284.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f010, Length=0x38, ResultLength=0x0) [0284.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eea0, Length=0x20, ResultLength=0x0) [0284.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee30, Length=0x20, ResultLength=0x0) [0284.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee30, Length=0x20, ResultLength=0x0) [0284.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f130, Length=0x58, ResultLength=0x0) [0284.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f070, Length=0x20, ResultLength=0x0) [0284.838] GetTickCount () returned 0x118754d [0284.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef28, Length=0x58, ResultLength=0x0) [0284.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee40, Length=0x38, ResultLength=0x0) [0284.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec70, Length=0x28, ResultLength=0x0) [0284.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec70, Length=0x28, ResultLength=0x0) [0284.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec70, Length=0x28, ResultLength=0x0) [0284.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec70, Length=0x28, ResultLength=0x0) [0284.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ece0, Length=0x28, ResultLength=0x0) [0284.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee40, Length=0x38, ResultLength=0x0) [0284.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x28, ResultLength=0x0) [0284.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x28, ResultLength=0x0) [0284.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee40, Length=0x38, ResultLength=0x0) [0284.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x20, ResultLength=0x0) [0284.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec40, Length=0x20, ResultLength=0x0) [0284.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec40, Length=0x20, ResultLength=0x0) [0284.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.847] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec40, Length=0x20, ResultLength=0x0) [0284.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee40, Length=0x38, ResultLength=0x0) [0284.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x20, ResultLength=0x0) [0284.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec50, Length=0x20, ResultLength=0x0) [0284.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec50, Length=0x20, ResultLength=0x0) [0284.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef28, Length=0x58, ResultLength=0x0) [0284.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee00, Length=0x38, ResultLength=0x0) [0284.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec40, Length=0x28, ResultLength=0x0) [0284.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec40, Length=0x28, ResultLength=0x0) [0284.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec40, Length=0x28, ResultLength=0x0) [0284.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec40, Length=0x28, ResultLength=0x0) [0284.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecb0, Length=0x28, ResultLength=0x0) [0284.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee00, Length=0x38, ResultLength=0x0) [0284.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee00, Length=0x38, ResultLength=0x0) [0284.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed30, Length=0x28, ResultLength=0x0) [0284.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed30, Length=0x28, ResultLength=0x0) [0284.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee00, Length=0x38, ResultLength=0x0) [0284.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee00, Length=0x38, ResultLength=0x0) [0284.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eba0, Length=0x20, ResultLength=0x0) [0284.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x20, ResultLength=0x0) [0284.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x20, ResultLength=0x0) [0284.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x20, ResultLength=0x0) [0284.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed70, Length=0x20, ResultLength=0x0) [0284.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee00, Length=0x38, ResultLength=0x0) [0284.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x20, ResultLength=0x0) [0284.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x20, ResultLength=0x0) [0284.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x20, ResultLength=0x0) [0284.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x20, ResultLength=0x0) [0284.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee00, Length=0x38, ResultLength=0x0) [0284.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x20, ResultLength=0x0) [0284.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x20, ResultLength=0x0) [0284.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x20, ResultLength=0x0) [0284.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x20, ResultLength=0x0) [0284.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee00, Length=0x38, ResultLength=0x0) [0284.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x20, ResultLength=0x0) [0284.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec20, Length=0x20, ResultLength=0x0) [0284.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec20, Length=0x20, ResultLength=0x0) [0284.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef28, Length=0x58, ResultLength=0x0) [0284.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7edf0, Length=0x58, ResultLength=0x0) [0284.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed10, Length=0x38, ResultLength=0x0) [0284.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x28, ResultLength=0x0) [0284.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x28, ResultLength=0x0) [0284.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x28, ResultLength=0x0) [0284.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x28, ResultLength=0x0) [0284.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebb0, Length=0x28, ResultLength=0x0) [0284.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed10, Length=0x38, ResultLength=0x0) [0284.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec30, Length=0x28, ResultLength=0x0) [0284.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec30, Length=0x28, ResultLength=0x0) [0284.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed10, Length=0x38, ResultLength=0x0) [0284.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x20, ResultLength=0x0) [0284.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x20, ResultLength=0x0) [0284.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x20, ResultLength=0x0) [0284.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x20, ResultLength=0x0) [0284.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed10, Length=0x38, ResultLength=0x0) [0284.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x20, ResultLength=0x0) [0284.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x20, ResultLength=0x0) [0284.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x20, ResultLength=0x0) [0284.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7edf0, Length=0x58, ResultLength=0x0) [0284.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed10, Length=0x38, ResultLength=0x0) [0284.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x28, ResultLength=0x0) [0284.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x28, ResultLength=0x0) [0284.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x28, ResultLength=0x0) [0284.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x28, ResultLength=0x0) [0284.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebb0, Length=0x28, ResultLength=0x0) [0284.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed10, Length=0x38, ResultLength=0x0) [0284.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec30, Length=0x28, ResultLength=0x0) [0284.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec30, Length=0x28, ResultLength=0x0) [0284.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ead0, Length=0x20, ResultLength=0x0) [0284.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea50, Length=0x20, ResultLength=0x0) [0284.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea50, Length=0x20, ResultLength=0x0) [0284.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea50, Length=0x20, ResultLength=0x0) [0284.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed10, Length=0x38, ResultLength=0x0) [0284.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed10, Length=0x38, ResultLength=0x0) [0284.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x20, ResultLength=0x0) [0284.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x20, ResultLength=0x0) [0284.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x20, ResultLength=0x0) [0284.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7edf0, Length=0x58, ResultLength=0x0) [0284.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed10, Length=0x38, ResultLength=0x0) [0284.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x28, ResultLength=0x0) [0284.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x28, ResultLength=0x0) [0284.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x28, ResultLength=0x0) [0284.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb40, Length=0x28, ResultLength=0x0) [0284.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebb0, Length=0x28, ResultLength=0x0) [0284.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed10, Length=0x38, ResultLength=0x0) [0284.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec30, Length=0x28, ResultLength=0x0) [0284.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec30, Length=0x28, ResultLength=0x0) [0284.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed10, Length=0x38, ResultLength=0x0) [0284.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x20, ResultLength=0x0) [0284.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x20, ResultLength=0x0) [0284.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x20, ResultLength=0x0) [0284.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x20, ResultLength=0x0) [0284.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed10, Length=0x38, ResultLength=0x0) [0284.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb90, Length=0x20, ResultLength=0x0) [0284.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x20, ResultLength=0x0) [0284.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb20, Length=0x20, ResultLength=0x0) [0284.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7edf0, Length=0x58, ResultLength=0x0) [0284.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecd0, Length=0x38, ResultLength=0x0) [0284.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x28, ResultLength=0x0) [0284.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x28, ResultLength=0x0) [0284.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x28, ResultLength=0x0) [0284.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x28, ResultLength=0x0) [0284.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb80, Length=0x28, ResultLength=0x0) [0284.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecd0, Length=0x38, ResultLength=0x0) [0284.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecd0, Length=0x38, ResultLength=0x0) [0284.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x28, ResultLength=0x0) [0284.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec00, Length=0x28, ResultLength=0x0) [0284.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecd0, Length=0x38, ResultLength=0x0) [0284.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecd0, Length=0x38, ResultLength=0x0) [0284.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea70, Length=0x20, ResultLength=0x0) [0284.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9f0, Length=0x20, ResultLength=0x0) [0284.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9f0, Length=0x20, ResultLength=0x0) [0284.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7e9f0, Length=0x20, ResultLength=0x0) [0284.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec40, Length=0x20, ResultLength=0x0) [0284.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecd0, Length=0x38, ResultLength=0x0) [0284.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb60, Length=0x20, ResultLength=0x0) [0284.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x20, ResultLength=0x0) [0284.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x20, ResultLength=0x0) [0284.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x20, ResultLength=0x0) [0284.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecd0, Length=0x38, ResultLength=0x0) [0284.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb60, Length=0x20, ResultLength=0x0) [0284.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x20, ResultLength=0x0) [0284.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x20, ResultLength=0x0) [0284.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eae0, Length=0x20, ResultLength=0x0) [0284.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecd0, Length=0x38, ResultLength=0x0) [0284.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb60, Length=0x20, ResultLength=0x0) [0284.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eaf0, Length=0x20, ResultLength=0x0) [0284.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eaf0, Length=0x20, ResultLength=0x0) [0284.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7f070, Length=0x20, ResultLength=0x0) [0284.916] GetTickCount () returned 0x118759b [0284.916] GetProcessHeap () returned 0x1d09f0c0000 [0284.916] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x18) returned 0x1d09feae350 [0284.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee20, Length=0x30, ResultLength=0x0) [0284.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed20, Length=0x38, ResultLength=0x0) [0284.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed20, Length=0x38, ResultLength=0x0) [0284.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed20, Length=0x38, ResultLength=0x0) [0284.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eca0, Length=0x30, ResultLength=0x0) [0284.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x38, ResultLength=0x0) [0284.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb70, Length=0x30, ResultLength=0x0) [0284.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed20, Length=0x38, ResultLength=0x0) [0284.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed20, Length=0x38, ResultLength=0x0) [0284.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec60, Length=0x30, ResultLength=0x0) [0284.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebc0, Length=0x20, ResultLength=0x0) [0284.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec60, Length=0x30, ResultLength=0x0) [0284.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eba0, Length=0x30, ResultLength=0x0) [0284.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0284.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed20, Length=0x38, ResultLength=0x0) [0285.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.099] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.100] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec50, Length=0x30, ResultLength=0x0) [0285.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb10, Length=0x18, ResultLength=0x0) [0285.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.180] RegFlushKey (hKey=0x3b0) returned 0x0 [0285.209] NtLockProductActivationKeys (pPrivateVer=0x0, pSafeMode=0x0) returned 0x0 [0285.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed20, Length=0x38, ResultLength=0x0) [0285.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed20, Length=0x38, ResultLength=0x0) [0285.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed20, Length=0x38, ResultLength=0x0) [0285.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec60, Length=0x30, ResultLength=0x0) [0285.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebc0, Length=0x20, ResultLength=0x0) [0285.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec60, Length=0x30, ResultLength=0x0) [0285.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eba0, Length=0x30, ResultLength=0x0) [0285.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef90, Length=0x28, ResultLength=0x0) [0285.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ef90, Length=0x28, ResultLength=0x0) [0285.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ee70, Length=0x58, ResultLength=0x0) [0285.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x38, ResultLength=0x0) [0285.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eba0, Length=0x28, ResultLength=0x0) [0285.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eba0, Length=0x28, ResultLength=0x0) [0285.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eba0, Length=0x28, ResultLength=0x0) [0285.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eba0, Length=0x28, ResultLength=0x0) [0285.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec10, Length=0x28, ResultLength=0x0) [0285.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x38, ResultLength=0x0) [0285.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x38, ResultLength=0x0) [0285.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x28, ResultLength=0x0) [0285.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ec90, Length=0x28, ResultLength=0x0) [0285.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x38, ResultLength=0x0) [0285.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x38, ResultLength=0x0) [0285.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb00, Length=0x20, ResultLength=0x0) [0285.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x20, ResultLength=0x0) [0285.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x20, ResultLength=0x0) [0285.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ea80, Length=0x20, ResultLength=0x0) [0285.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecd0, Length=0x20, ResultLength=0x0) [0285.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x38, ResultLength=0x0) [0285.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x20, ResultLength=0x0) [0285.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb70, Length=0x20, ResultLength=0x0) [0285.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb70, Length=0x20, ResultLength=0x0) [0285.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb70, Length=0x20, ResultLength=0x0) [0285.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x38, ResultLength=0x0) [0285.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x20, ResultLength=0x0) [0285.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb70, Length=0x20, ResultLength=0x0) [0285.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb70, Length=0x20, ResultLength=0x0) [0285.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb70, Length=0x20, ResultLength=0x0) [0285.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ed60, Length=0x38, ResultLength=0x0) [0285.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebf0, Length=0x20, ResultLength=0x0) [0285.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb80, Length=0x20, ResultLength=0x0) [0285.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eb80, Length=0x20, ResultLength=0x0) [0285.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eda0, Length=0x40, ResultLength=0x0) [0285.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.237] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eda0, Length=0x40, ResultLength=0x0) [0285.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eda0, Length=0x40, ResultLength=0x0) [0285.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.315] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ecc0, Length=0x38, ResultLength=0x0) [0285.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7ebe0, Length=0x38, ResultLength=0x0) [0285.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514e7eda0, Length=0x40, ResultLength=0x0) [0285.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.412] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.424] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 634 os_tid = 0x310 [0266.684] GetProcessHeap () returned 0x1d09f0c0000 [0266.684] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x230) returned 0x1d0a0293ae0 [0266.685] GetProcessHeap () returned 0x1d09f0c0000 [0266.685] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x28) returned 0x1d0a0310530 [0266.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe6e0, Length=0x50, ResultLength=0x0) [0266.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe6e0, Length=0x50, ResultLength=0x0) [0266.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe6e0, Length=0x50, ResultLength=0x0) [0266.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe5d0, Length=0x50, ResultLength=0x0) [0266.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe5d0, Length=0x50, ResultLength=0x0) [0266.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe5d0, Length=0x50, ResultLength=0x0) [0266.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe5d0, Length=0x50, ResultLength=0x0) [0266.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe500, Length=0x38, ResultLength=0x0) [0266.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe330, Length=0x28, ResultLength=0x0) [0266.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe330, Length=0x28, ResultLength=0x0) [0266.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe330, Length=0x28, ResultLength=0x0) [0266.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe330, Length=0x28, ResultLength=0x0) [0266.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe3a0, Length=0x28, ResultLength=0x0) [0266.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe500, Length=0x38, ResultLength=0x0) [0266.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.803] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe420, Length=0x28, ResultLength=0x0) [0266.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe420, Length=0x28, ResultLength=0x0) [0266.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x20, ResultLength=0x0) [0266.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x20, ResultLength=0x0) [0266.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x20, ResultLength=0x0) [0266.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x20, ResultLength=0x0) [0266.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe500, Length=0x38, ResultLength=0x0) [0266.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe500, Length=0x38, ResultLength=0x0) [0266.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe380, Length=0x20, ResultLength=0x0) [0266.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe310, Length=0x20, ResultLength=0x0) [0266.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe310, Length=0x20, ResultLength=0x0) [0266.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0266.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0266.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0266.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x50, ResultLength=0x0) [0266.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x50, ResultLength=0x0) [0266.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x50, ResultLength=0x0) [0266.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x50, ResultLength=0x0) [0266.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.831] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0266.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0266.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0266.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0266.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0266.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0266.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0266.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x28, ResultLength=0x0) [0266.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x28, ResultLength=0x0) [0266.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0266.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0266.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0266.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0266.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0266.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0266.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0266.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0266.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0266.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0266.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0266.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0266.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0266.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0266.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0266.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0266.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.841] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0266.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0266.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0266.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0266.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0266.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0266.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0266.848] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0266.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.849] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0266.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x20, ResultLength=0x0) [0266.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0266.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0266.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0266.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0266.850] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x20, ResultLength=0x0) [0266.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0266.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0266.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0266.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0266.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0266.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0266.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0266.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0266.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0266.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0266.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0266.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0266.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0266.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0266.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0266.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0266.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0266.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0266.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x20, ResultLength=0x0) [0266.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0266.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0266.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0266.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0266.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x20, ResultLength=0x0) [0266.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0266.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7d0, Length=0x28, ResultLength=0x0) [0266.862] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0266.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0266.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0266.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5b0, Length=0x28, ResultLength=0x0) [0266.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5b0, Length=0x28, ResultLength=0x0) [0266.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5b0, Length=0x28, ResultLength=0x0) [0266.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x28, ResultLength=0x0) [0266.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0266.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x28, ResultLength=0x0) [0266.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x28, ResultLength=0x0) [0266.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0266.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x20, ResultLength=0x0) [0266.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd580, Length=0x20, ResultLength=0x0) [0266.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd580, Length=0x20, ResultLength=0x0) [0266.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd580, Length=0x20, ResultLength=0x0) [0266.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0266.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x20, ResultLength=0x0) [0266.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x20, ResultLength=0x0) [0266.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x20, ResultLength=0x0) [0266.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0266.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7d0, Length=0x28, ResultLength=0x0) [0266.873] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0266.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0266.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0266.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0266.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0266.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5b0, Length=0x28, ResultLength=0x0) [0266.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5b0, Length=0x28, ResultLength=0x0) [0266.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5b0, Length=0x28, ResultLength=0x0) [0266.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x28, ResultLength=0x0) [0266.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0266.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x28, ResultLength=0x0) [0266.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x28, ResultLength=0x0) [0266.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0266.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x20, ResultLength=0x0) [0266.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd580, Length=0x20, ResultLength=0x0) [0266.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd580, Length=0x20, ResultLength=0x0) [0266.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd580, Length=0x20, ResultLength=0x0) [0266.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0266.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x20, ResultLength=0x0) [0266.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x20, ResultLength=0x0) [0266.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x20, ResultLength=0x0) [0266.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0266.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0266.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0266.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0266.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0266.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0266.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0266.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0266.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0266.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0266.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0266.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0266.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x28, ResultLength=0x0) [0266.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0266.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0266.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0266.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce10, Length=0x20, ResultLength=0x0) [0266.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0266.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0266.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0266.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0266.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0266.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfced0, Length=0x20, ResultLength=0x0) [0266.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0266.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0266.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0266.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0266.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0266.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0266.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0266.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0266.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0266.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0266.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0266.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0266.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0266.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0266.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x28, ResultLength=0x0) [0266.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0266.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0266.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0266.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce10, Length=0x20, ResultLength=0x0) [0266.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0266.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfced0, Length=0x20, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0266.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7f0, Length=0x28, ResultLength=0x0) [0266.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0266.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0266.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0266.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0266.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0266.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0266.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0266.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x20, ResultLength=0x0) [0266.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x20, ResultLength=0x0) [0266.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0266.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0266.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0266.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd560, Length=0x20, ResultLength=0x0) [0266.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd560, Length=0x20, ResultLength=0x0) [0266.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x20, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x20, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x20, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x20, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5e0, Length=0x20, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5e0, Length=0x20, ResultLength=0x0) [0266.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0266.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0266.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0266.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0266.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4d0, Length=0x48, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0266.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4d0, Length=0x48, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0266.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0266.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0266.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0266.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0266.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0266.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0266.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0266.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0266.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0266.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0266.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0266.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0266.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0266.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0266.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0266.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0266.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0266.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0266.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0266.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0266.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0266.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0266.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0266.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0266.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0266.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0266.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0266.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0266.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0266.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0266.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0266.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0266.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0266.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0266.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0266.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0266.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0266.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0266.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0266.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0266.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0266.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0266.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0266.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0266.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0266.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0266.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0266.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0266.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0266.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0266.938] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0266.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0266.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0266.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0266.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0266.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0266.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0266.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0266.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd220, Length=0x28, ResultLength=0x0) [0266.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0266.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0266.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0266.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0266.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0266.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0266.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0266.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0266.950] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0266.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0266.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0266.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0266.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0266.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0266.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0266.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0266.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd220, Length=0x28, ResultLength=0x0) [0266.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0266.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0266.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0266.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0266.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0266.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5e0, Length=0x28, ResultLength=0x0) [0266.961] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0266.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0266.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0266.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0266.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4d0, Length=0x28, ResultLength=0x0) [0266.962] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0266.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0266.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0266.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0266.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0266.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x28, ResultLength=0x0) [0266.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x28, ResultLength=0x0) [0266.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x28, ResultLength=0x0) [0266.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x28, ResultLength=0x0) [0266.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0266.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x28, ResultLength=0x0) [0266.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x28, ResultLength=0x0) [0266.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0266.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0266.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x20, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x20, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.976] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd5b0 | out: lpSystemTimeAsFileTime=0x6514dfd5b0*(dwLowDateTime=0xad1b962, dwHighDateTime=0x1d68aee)) [0266.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0266.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5a0, Length=0x28, ResultLength=0x0) [0266.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b8, Length=0x50, ResultLength=0x0) [0266.977] GetTickCount () returned 0x1182f8a [0266.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd388, Length=0x58, ResultLength=0x0) [0266.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0266.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0266.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0266.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0266.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0266.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x28, ResultLength=0x0) [0266.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0266.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x28, ResultLength=0x0) [0266.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x28, ResultLength=0x0) [0266.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x20, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x20, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0266.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd388, Length=0x58, ResultLength=0x0) [0266.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0266.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0266.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0266.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0266.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0266.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0266.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0266.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0266.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0266.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0266.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0266.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0266.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0266.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0266.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0266.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0266.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0266.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0266.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0266.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0266.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0266.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0266.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd388, Length=0x58, ResultLength=0x0) [0266.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0266.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0266.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x28, ResultLength=0x0) [0267.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0267.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0267.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x28, ResultLength=0x0) [0267.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfceb0, Length=0x20, ResultLength=0x0) [0267.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfceb0, Length=0x20, ResultLength=0x0) [0267.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfceb0, Length=0x20, ResultLength=0x0) [0267.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0267.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0267.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0267.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0267.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x28, ResultLength=0x0) [0267.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0267.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0267.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0267.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0267.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0267.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0267.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0267.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0267.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0267.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x28, ResultLength=0x0) [0267.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfced0, Length=0x20, ResultLength=0x0) [0267.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0267.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf50, Length=0x20, ResultLength=0x0) [0267.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf50, Length=0x20, ResultLength=0x0) [0267.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b8, Length=0x50, ResultLength=0x0) [0267.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0267.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0267.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0267.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0267.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0267.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0267.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0267.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x28, ResultLength=0x0) [0267.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x28, ResultLength=0x0) [0267.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0267.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x20, ResultLength=0x0) [0267.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0267.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x20, ResultLength=0x0) [0267.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0267.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0267.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0267.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0267.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0267.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0267.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0267.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0267.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0267.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.053] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd348, Length=0x50, ResultLength=0x0) [0267.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0267.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0267.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0267.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0267.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0267.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0267.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0267.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0267.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0267.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0267.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0267.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0267.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0267.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0267.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0267.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5d0, Length=0x28, ResultLength=0x0) [0267.064] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0267.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0267.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0267.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.064] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0267.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0267.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0267.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0267.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0267.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0267.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0267.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.068] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x28, ResultLength=0x0) [0267.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0267.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x28, ResultLength=0x0) [0267.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x28, ResultLength=0x0) [0267.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0267.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x20, ResultLength=0x0) [0267.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x20, ResultLength=0x0) [0267.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x20, ResultLength=0x0) [0267.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x20, ResultLength=0x0) [0267.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0267.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x20, ResultLength=0x0) [0267.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0267.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0267.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.079] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd5a0 | out: lpSystemTimeAsFileTime=0x6514dfd5a0*(dwLowDateTime=0xae26ae8, dwHighDateTime=0x1d68aee)) [0267.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0267.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x28, ResultLength=0x0) [0267.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a8, Length=0x50, ResultLength=0x0) [0267.079] GetTickCount () returned 0x1182ff7 [0267.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd378, Length=0x58, ResultLength=0x0) [0267.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0267.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0267.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0267.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0267.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0267.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0267.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0267.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd378, Length=0x58, ResultLength=0x0) [0267.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x28, ResultLength=0x0) [0267.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0267.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0267.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0267.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0267.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd378, Length=0x58, ResultLength=0x0) [0267.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0267.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.110] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x28, ResultLength=0x0) [0267.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0267.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0267.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0267.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0267.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0267.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0267.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0267.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0267.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.120] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x28, ResultLength=0x0) [0267.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0267.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0267.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0267.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x20, ResultLength=0x0) [0267.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x20, ResultLength=0x0) [0267.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x20, ResultLength=0x0) [0267.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0267.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0267.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x28, ResultLength=0x0) [0267.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0267.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0267.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0267.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0267.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0267.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0267.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0267.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0267.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0267.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0267.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0267.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0267.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce40, Length=0x20, ResultLength=0x0) [0267.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce40, Length=0x20, ResultLength=0x0) [0267.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.152] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce40, Length=0x20, ResultLength=0x0) [0267.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0267.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0267.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0267.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a8, Length=0x50, ResultLength=0x0) [0267.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0267.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0267.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0267.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0267.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0267.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x28, ResultLength=0x0) [0267.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0267.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x28, ResultLength=0x0) [0267.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x28, ResultLength=0x0) [0267.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0267.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x20, ResultLength=0x0) [0267.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0267.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0267.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0267.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0267.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x20, ResultLength=0x0) [0267.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x50, ResultLength=0x0) [0267.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0267.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0267.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0267.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0267.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0267.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x28, ResultLength=0x0) [0267.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0267.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0267.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0267.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0267.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x20, ResultLength=0x0) [0267.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0267.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0267.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0267.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0267.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x20, ResultLength=0x0) [0267.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.199] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd338, Length=0x50, ResultLength=0x0) [0267.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x28, ResultLength=0x0) [0267.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0267.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0267.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x28, ResultLength=0x0) [0267.210] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0267.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0267.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0267.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd490, Length=0x28, ResultLength=0x0) [0267.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0267.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0267.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0267.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0267.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0267.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0267.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0267.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0267.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0267.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x28, ResultLength=0x0) [0267.222] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0267.227] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0267.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0267.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd490, Length=0x28, ResultLength=0x0) [0267.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0267.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0267.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0267.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0267.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0267.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0267.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0267.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0267.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0267.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x50, ResultLength=0x0) [0267.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x50, ResultLength=0x0) [0267.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x50, ResultLength=0x0) [0267.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x50, ResultLength=0x0) [0267.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x50, ResultLength=0x0) [0267.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x50, ResultLength=0x0) [0267.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x50, ResultLength=0x0) [0267.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x38, ResultLength=0x0) [0267.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x28, ResultLength=0x0) [0267.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x28, ResultLength=0x0) [0267.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x28, ResultLength=0x0) [0267.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x28, ResultLength=0x0) [0267.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0267.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x38, ResultLength=0x0) [0267.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0267.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0267.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfced0, Length=0x20, ResultLength=0x0) [0267.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0267.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0267.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0267.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x38, ResultLength=0x0) [0267.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x38, ResultLength=0x0) [0267.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0267.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0267.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0267.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0267.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0267.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0267.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0267.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0267.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0267.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0267.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0267.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0267.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0267.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0267.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0267.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0267.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0267.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0267.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0267.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0267.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0267.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0267.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0267.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0267.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0267.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0267.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0267.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0267.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0267.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0267.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0267.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0267.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0267.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0267.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0267.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0267.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0267.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0267.265] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0267.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0267.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0267.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0267.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0267.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0267.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0267.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0267.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0267.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0267.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x28, ResultLength=0x0) [0267.271] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0267.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0267.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0267.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0267.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0267.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0267.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0267.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0267.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0267.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x28, ResultLength=0x0) [0267.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x28, ResultLength=0x0) [0267.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0267.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x20, ResultLength=0x0) [0267.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0267.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0267.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0267.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0267.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x20, ResultLength=0x0) [0267.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0267.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0267.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0267.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x28, ResultLength=0x0) [0267.283] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0267.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0267.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0267.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0267.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0267.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0267.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0267.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0267.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0267.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x28, ResultLength=0x0) [0267.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x28, ResultLength=0x0) [0267.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0267.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x20, ResultLength=0x0) [0267.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0267.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0267.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0267.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0267.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x20, ResultLength=0x0) [0267.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0267.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0267.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0267.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0267.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0267.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0267.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0267.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0267.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0267.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.298] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0267.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0267.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0267.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0267.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0267.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x28, ResultLength=0x0) [0267.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0267.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0267.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0267.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce10, Length=0x20, ResultLength=0x0) [0267.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0267.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0267.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0267.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0267.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0267.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfced0, Length=0x20, ResultLength=0x0) [0267.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0267.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0267.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0267.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0267.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0267.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0267.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0267.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0267.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0267.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0267.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0267.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0267.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0267.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0267.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x28, ResultLength=0x0) [0267.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0267.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0267.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0267.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce10, Length=0x20, ResultLength=0x0) [0267.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0267.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0267.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0267.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0267.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0267.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfced0, Length=0x20, ResultLength=0x0) [0267.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0267.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0267.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7f0, Length=0x28, ResultLength=0x0) [0267.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0267.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.318] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x20, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x20, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0267.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0267.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0267.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd560, Length=0x20, ResultLength=0x0) [0267.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd560, Length=0x20, ResultLength=0x0) [0267.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0267.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0267.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0267.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x20, ResultLength=0x0) [0267.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x20, ResultLength=0x0) [0267.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x20, ResultLength=0x0) [0267.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0267.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x20, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5e0, Length=0x20, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5e0, Length=0x20, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.323] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4d0, Length=0x48, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0267.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4d0, Length=0x48, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0267.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0267.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0267.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.331] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0267.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0267.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0267.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0267.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0267.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0267.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0267.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0267.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0267.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0267.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0267.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0267.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0267.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0267.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0267.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0267.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0267.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0267.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0267.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0267.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0267.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0267.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0267.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0267.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0267.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0267.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0267.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0267.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0267.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0267.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0267.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0267.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0267.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0267.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0267.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0267.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0267.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0267.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0267.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0267.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0267.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0267.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0267.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0267.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0267.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0267.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0267.358] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0267.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0267.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0267.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0267.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0267.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0267.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0267.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd220, Length=0x28, ResultLength=0x0) [0267.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0267.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0267.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0267.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0267.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0267.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0267.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0267.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0267.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0267.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0267.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0267.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0267.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0267.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0267.374] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0267.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0267.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0267.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0267.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0267.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0267.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0267.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd220, Length=0x28, ResultLength=0x0) [0267.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0267.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0267.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0267.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0267.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0267.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0267.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0267.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0267.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0267.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0267.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0267.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0267.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0267.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5e0, Length=0x28, ResultLength=0x0) [0267.389] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0267.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0267.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0267.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4d0, Length=0x28, ResultLength=0x0) [0267.390] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0267.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0267.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0267.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0267.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x28, ResultLength=0x0) [0267.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x28, ResultLength=0x0) [0267.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x28, ResultLength=0x0) [0267.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x28, ResultLength=0x0) [0267.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0267.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x28, ResultLength=0x0) [0267.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x28, ResultLength=0x0) [0267.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0267.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0267.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0267.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0267.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0267.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0267.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0267.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x20, ResultLength=0x0) [0267.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x20, ResultLength=0x0) [0267.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.417] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd5b0 | out: lpSystemTimeAsFileTime=0x6514dfd5b0*(dwLowDateTime=0xb147bee, dwHighDateTime=0x1d68aee)) [0267.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0267.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5a0, Length=0x28, ResultLength=0x0) [0267.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b8, Length=0x50, ResultLength=0x0) [0267.417] GetTickCount () returned 0x118313f [0267.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd388, Length=0x58, ResultLength=0x0) [0267.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0267.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0267.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0267.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.421] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0267.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0267.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x28, ResultLength=0x0) [0267.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0267.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.423] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x28, ResultLength=0x0) [0267.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x28, ResultLength=0x0) [0267.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0267.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x20, ResultLength=0x0) [0267.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0267.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0267.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0267.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0267.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x20, ResultLength=0x0) [0267.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0267.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0267.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd388, Length=0x58, ResultLength=0x0) [0267.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0267.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0267.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0267.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0267.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0267.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0267.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0267.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0267.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0267.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0267.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0267.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0267.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0267.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0267.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0267.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0267.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0267.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd388, Length=0x58, ResultLength=0x0) [0267.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0267.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x28, ResultLength=0x0) [0267.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0267.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0267.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0267.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0267.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0267.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x28, ResultLength=0x0) [0267.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfceb0, Length=0x20, ResultLength=0x0) [0267.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfceb0, Length=0x20, ResultLength=0x0) [0267.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfceb0, Length=0x20, ResultLength=0x0) [0267.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0267.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0267.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0267.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0267.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0267.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x28, ResultLength=0x0) [0267.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0267.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0267.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0267.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0267.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0267.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0267.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0267.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0267.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0267.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0267.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x28, ResultLength=0x0) [0267.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfced0, Length=0x20, ResultLength=0x0) [0267.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0267.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0267.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0267.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0267.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0267.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0267.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0267.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf50, Length=0x20, ResultLength=0x0) [0267.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf50, Length=0x20, ResultLength=0x0) [0267.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b8, Length=0x50, ResultLength=0x0) [0267.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0267.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0267.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0267.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0267.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0267.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.497] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0267.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0267.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x28, ResultLength=0x0) [0267.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x28, ResultLength=0x0) [0267.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0267.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x20, ResultLength=0x0) [0267.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0267.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x20, ResultLength=0x0) [0267.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0267.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.505] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0267.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0267.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0267.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0267.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0267.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0267.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0267.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0267.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0267.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.516] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd348, Length=0x50, ResultLength=0x0) [0267.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0267.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0267.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0267.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0267.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0267.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0267.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0267.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0267.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0267.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0267.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0267.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0267.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0267.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0267.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0267.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5d0, Length=0x28, ResultLength=0x0) [0267.525] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0267.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0267.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0267.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0267.526] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0267.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0267.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0267.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0267.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0267.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0267.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0267.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x28, ResultLength=0x0) [0267.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0267.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x28, ResultLength=0x0) [0267.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x28, ResultLength=0x0) [0267.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0267.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x20, ResultLength=0x0) [0267.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x20, ResultLength=0x0) [0267.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x20, ResultLength=0x0) [0267.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x20, ResultLength=0x0) [0267.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0267.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x20, ResultLength=0x0) [0267.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0267.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0267.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.539] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd5a0 | out: lpSystemTimeAsFileTime=0x6514dfd5a0*(dwLowDateTime=0xb278e82, dwHighDateTime=0x1d68aee)) [0267.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0267.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x28, ResultLength=0x0) [0267.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a8, Length=0x50, ResultLength=0x0) [0267.540] GetTickCount () returned 0x11831bc [0267.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd378, Length=0x58, ResultLength=0x0) [0267.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0267.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0267.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.543] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0267.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0267.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0267.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0267.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0267.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0267.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0267.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd378, Length=0x58, ResultLength=0x0) [0267.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x28, ResultLength=0x0) [0267.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0267.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0267.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0267.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0267.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0267.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd378, Length=0x58, ResultLength=0x0) [0267.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0267.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x28, ResultLength=0x0) [0267.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0267.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0267.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0267.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0267.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0267.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0267.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0267.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0267.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x28, ResultLength=0x0) [0267.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0267.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0267.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0267.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x20, ResultLength=0x0) [0267.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x20, ResultLength=0x0) [0267.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x20, ResultLength=0x0) [0267.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0267.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0267.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x28, ResultLength=0x0) [0267.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0267.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0267.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0267.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0267.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0267.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0267.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0267.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0267.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce40, Length=0x20, ResultLength=0x0) [0267.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce40, Length=0x20, ResultLength=0x0) [0267.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce40, Length=0x20, ResultLength=0x0) [0267.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0267.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0267.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0267.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0267.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a8, Length=0x50, ResultLength=0x0) [0267.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0267.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0267.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0267.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0267.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0267.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x28, ResultLength=0x0) [0267.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0267.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x28, ResultLength=0x0) [0267.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x28, ResultLength=0x0) [0267.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0267.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x20, ResultLength=0x0) [0267.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0267.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0267.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0267.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0267.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x20, ResultLength=0x0) [0267.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x50, ResultLength=0x0) [0267.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0267.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0267.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0267.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0267.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0267.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x28, ResultLength=0x0) [0267.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0267.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0267.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0267.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0267.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x20, ResultLength=0x0) [0267.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0267.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0267.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0267.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0267.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x20, ResultLength=0x0) [0267.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0267.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.630] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd338, Length=0x50, ResultLength=0x0) [0267.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0267.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x28, ResultLength=0x0) [0267.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0267.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0267.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0267.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0267.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0267.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x28, ResultLength=0x0) [0267.641] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0267.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0267.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0267.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd490, Length=0x28, ResultLength=0x0) [0267.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0267.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0267.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0267.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0267.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0267.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0267.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0267.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0267.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0267.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x28, ResultLength=0x0) [0267.651] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0267.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0267.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0267.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0267.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd490, Length=0x28, ResultLength=0x0) [0267.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0267.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0267.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0267.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0267.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0267.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0267.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0267.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0267.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0267.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0267.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0267.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0267.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0267.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0267.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0267.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0267.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0267.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0267.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x28, ResultLength=0x0) [0267.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0267.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0267.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0267.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0267.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0267.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0267.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0267.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0267.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0267.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0267.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0267.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0267.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0267.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0267.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0267.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0267.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0267.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0267.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0267.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x28, ResultLength=0x0) [0267.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0267.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0267.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0267.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0267.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0267.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0267.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0267.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0267.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0267.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0267.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0267.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd740, Length=0x20, ResultLength=0x0) [0267.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0267.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0267.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0267.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0267.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0267.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0267.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0267.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0267.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0267.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0267.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0267.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0267.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0267.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0267.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0267.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0267.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0267.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0267.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0267.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0267.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0267.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0267.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0267.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0267.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0267.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0267.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0267.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0267.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0267.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0267.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0267.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0267.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0267.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0267.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0267.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0267.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0267.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0267.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0267.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0267.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0267.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0267.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0267.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0267.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4f0, Length=0x28, ResultLength=0x0) [0267.704] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0267.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0267.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0267.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0267.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0267.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0267.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0267.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x28, ResultLength=0x0) [0267.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0267.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0267.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0267.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x20, ResultLength=0x0) [0267.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0267.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0267.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0267.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0267.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0267.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0267.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.798] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x40, ResultLength=0x0) [0267.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0267.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.799] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0267.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0267.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0267.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd428, Length=0x30, ResultLength=0x0) [0267.800] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x38, ResultLength=0x0) [0267.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0267.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0267.801] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0267.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.801] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0267.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0267.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.802] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.806] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0267.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.807] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.808] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0267.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0267.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0267.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0267.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0267.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0267.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0267.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.815] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0267.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0267.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0267.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0267.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0267.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd428, Length=0x30, ResultLength=0x0) [0267.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x38, ResultLength=0x0) [0267.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0267.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0267.822] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0267.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0267.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0267.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.826] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0267.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.827] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0267.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0267.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0267.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0267.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0267.838] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0267.839] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0267.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0267.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.839] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0267.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.840] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.844] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0267.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.845] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0267.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.846] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0267.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.851] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0267.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0267.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.852] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0267.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0267.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0267.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.853] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0267.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.854] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x50, ResultLength=0x0) [0267.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x50, ResultLength=0x0) [0267.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x50, ResultLength=0x0) [0267.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0267.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0267.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0267.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0267.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0267.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0267.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0267.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0267.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0267.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfccc0, Length=0x28, ResultLength=0x0) [0267.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0267.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd40, Length=0x28, ResultLength=0x0) [0267.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd40, Length=0x28, ResultLength=0x0) [0267.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcbe0, Length=0x20, ResultLength=0x0) [0267.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcb60, Length=0x20, ResultLength=0x0) [0267.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcb60, Length=0x20, ResultLength=0x0) [0267.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcb60, Length=0x20, ResultLength=0x0) [0267.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.864] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0267.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0267.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcca0, Length=0x20, ResultLength=0x0) [0267.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc30, Length=0x20, ResultLength=0x0) [0267.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc30, Length=0x20, ResultLength=0x0) [0267.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0267.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.873] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0267.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0267.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x28, ResultLength=0x0) [0267.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0267.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0267.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0267.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0267.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0267.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0267.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0267.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0267.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0267.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0267.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x28, ResultLength=0x0) [0267.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.887] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0267.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0267.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0267.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0267.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0267.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0267.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0267.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0267.893] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0267.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0267.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0267.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0267.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0267.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0267.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0267.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0267.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0267.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0267.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0267.904] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0267.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0267.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0267.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0267.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0267.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0267.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0267.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0267.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0267.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0267.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x50, ResultLength=0x0) [0267.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x50, ResultLength=0x0) [0267.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x50, ResultLength=0x0) [0267.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0267.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0267.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0267.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0267.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0267.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0267.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0267.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0267.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0267.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfccc0, Length=0x28, ResultLength=0x0) [0267.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0267.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd40, Length=0x28, ResultLength=0x0) [0267.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd40, Length=0x28, ResultLength=0x0) [0267.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcbe0, Length=0x20, ResultLength=0x0) [0267.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcb60, Length=0x20, ResultLength=0x0) [0267.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcb60, Length=0x20, ResultLength=0x0) [0267.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcb60, Length=0x20, ResultLength=0x0) [0267.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0267.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0267.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcca0, Length=0x20, ResultLength=0x0) [0267.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc30, Length=0x20, ResultLength=0x0) [0267.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc30, Length=0x20, ResultLength=0x0) [0267.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0267.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0267.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0267.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x28, ResultLength=0x0) [0267.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0267.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0267.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0267.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0267.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0267.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0267.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x28, ResultLength=0x0) [0267.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.953] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.954] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0267.956] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.957] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0267.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0267.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.968] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0267.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0267.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0267.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0267.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0267.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.969] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0267.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0267.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0267.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0267.971] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0267.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0267.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0267.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0267.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0267.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.980] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0267.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0267.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0267.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0267.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0267.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0267.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0267.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0267.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.983] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0267.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0267.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0267.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0267.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0267.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0267.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0267.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0267.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0267.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0267.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0267.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0267.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0267.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0267.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0267.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0267.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x20, ResultLength=0x0) [0267.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0267.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0267.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0267.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0267.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0267.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x20, ResultLength=0x0) [0267.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0267.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0267.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0267.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x28, ResultLength=0x0) [0267.995] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0267.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0267.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0267.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5a0, Length=0x28, ResultLength=0x0) [0267.995] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0267.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0267.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0267.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0267.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0267.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x28, ResultLength=0x0) [0267.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x28, ResultLength=0x0) [0267.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x28, ResultLength=0x0) [0267.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0267.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0267.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0268.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x28, ResultLength=0x0) [0268.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x28, ResultLength=0x0) [0268.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0268.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0268.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0268.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0268.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0268.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0268.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0268.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x20, ResultLength=0x0) [0268.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x20, ResultLength=0x0) [0268.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd680 | out: lpSystemTimeAsFileTime=0x6514dfd680*(dwLowDateTime=0xb6f0cd1, dwHighDateTime=0x1d68aee)) [0268.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0268.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd670, Length=0x28, ResultLength=0x0) [0268.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x50, ResultLength=0x0) [0268.008] GetTickCount () returned 0x1183391 [0268.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd458, Length=0x58, ResultLength=0x0) [0268.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.008] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0268.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0268.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0268.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0268.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0268.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0268.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0268.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x28, ResultLength=0x0) [0268.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x28, ResultLength=0x0) [0268.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0268.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0268.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0268.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0268.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0268.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0268.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.018] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd458, Length=0x58, ResultLength=0x0) [0268.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0268.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0268.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0268.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0268.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x28, ResultLength=0x0) [0268.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.027] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0268.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0268.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.030] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x20, ResultLength=0x0) [0268.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0268.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0268.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0268.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0268.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0268.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0268.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd458, Length=0x58, ResultLength=0x0) [0268.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0268.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0268.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0268.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0268.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0268.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0268.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0268.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0268.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0268.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0268.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0268.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.056] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0268.057] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0268.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0268.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0268.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0268.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.069] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0268.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0268.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0268.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0268.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0268.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0268.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x20, ResultLength=0x0) [0268.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0268.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0268.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0268.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0268.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0268.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0268.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x20, ResultLength=0x0) [0268.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x20, ResultLength=0x0) [0268.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x50, ResultLength=0x0) [0268.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0268.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0268.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0268.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0268.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0268.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0268.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0268.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0268.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0268.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.086] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0268.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0268.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0268.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0268.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0268.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0268.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0268.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2c0, Length=0x20, ResultLength=0x0) [0268.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2c0, Length=0x20, ResultLength=0x0) [0268.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0268.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.089] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0268.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0268.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0268.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.096] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0268.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0268.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.098] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd418, Length=0x50, ResultLength=0x0) [0268.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0268.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0268.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0268.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0268.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x28, ResultLength=0x0) [0268.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0268.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0268.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0268.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0268.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0268.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0268.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0268.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0268.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0268.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0268.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x28, ResultLength=0x0) [0268.156] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0268.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0268.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0268.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x28, ResultLength=0x0) [0268.157] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0268.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0268.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0268.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0268.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x28, ResultLength=0x0) [0268.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x28, ResultLength=0x0) [0268.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x28, ResultLength=0x0) [0268.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x28, ResultLength=0x0) [0268.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0268.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0268.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0268.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0268.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0268.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x20, ResultLength=0x0) [0268.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x20, ResultLength=0x0) [0268.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x20, ResultLength=0x0) [0268.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0268.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0268.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0268.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0268.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.170] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd670 | out: lpSystemTimeAsFileTime=0x6514dfd670*(dwLowDateTime=0xb894638, dwHighDateTime=0x1d68aee)) [0268.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0268.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0268.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd578, Length=0x50, ResultLength=0x0) [0268.170] GetTickCount () returned 0x118343d [0268.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd448, Length=0x58, ResultLength=0x0) [0268.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0268.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0268.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0268.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0268.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0268.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd448, Length=0x58, ResultLength=0x0) [0268.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.181] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x28, ResultLength=0x0) [0268.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0268.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0268.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.191] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0268.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x20, ResultLength=0x0) [0268.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0268.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.194] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0268.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0268.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd448, Length=0x58, ResultLength=0x0) [0268.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0268.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.199] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0268.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0268.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0268.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0268.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0268.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0268.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0268.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0268.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.206] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0268.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.209] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0268.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0268.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0268.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0268.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0268.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0268.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0268.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0268.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0268.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.217] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.219] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0268.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0268.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0268.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0268.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0268.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0268.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0268.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0268.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0268.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.224] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0268.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0268.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0268.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0268.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0268.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x28, ResultLength=0x0) [0268.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x28, ResultLength=0x0) [0268.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0268.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x20, ResultLength=0x0) [0268.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x20, ResultLength=0x0) [0268.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x20, ResultLength=0x0) [0268.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0268.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0268.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd578, Length=0x50, ResultLength=0x0) [0268.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.236] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0268.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0268.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0268.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0268.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.238] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0268.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x28, ResultLength=0x0) [0268.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0268.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0268.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0268.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0268.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0268.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x50, ResultLength=0x0) [0268.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0268.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0268.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.245] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0268.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0268.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0268.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x28, ResultLength=0x0) [0268.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0268.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x28, ResultLength=0x0) [0268.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x28, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0268.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0268.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.260] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd408, Length=0x50, ResultLength=0x0) [0268.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x28, ResultLength=0x0) [0268.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0268.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0268.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0268.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0268.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0268.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0268.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0268.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0268.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0268.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0268.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0268.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0268.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0268.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0268.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0268.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0268.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0268.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x20, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x20, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0268.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0268.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x28, ResultLength=0x0) [0268.276] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0268.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0268.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0268.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5a0, Length=0x28, ResultLength=0x0) [0268.277] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0268.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0268.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0268.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0268.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x28, ResultLength=0x0) [0268.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x28, ResultLength=0x0) [0268.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x28, ResultLength=0x0) [0268.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0268.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0268.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x28, ResultLength=0x0) [0268.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x28, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0268.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0268.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x20, ResultLength=0x0) [0268.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x20, ResultLength=0x0) [0268.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.286] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd680 | out: lpSystemTimeAsFileTime=0x6514dfd680*(dwLowDateTime=0xb99f8a8, dwHighDateTime=0x1d68aee)) [0268.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0268.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd670, Length=0x28, ResultLength=0x0) [0268.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x50, ResultLength=0x0) [0268.286] GetTickCount () returned 0x11834aa [0268.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd458, Length=0x58, ResultLength=0x0) [0268.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0268.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0268.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0268.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0268.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0268.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0268.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0268.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x28, ResultLength=0x0) [0268.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x28, ResultLength=0x0) [0268.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0268.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0268.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0268.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd458, Length=0x58, ResultLength=0x0) [0268.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.299] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x28, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0268.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0268.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x20, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.305] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0268.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0268.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd458, Length=0x58, ResultLength=0x0) [0268.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0268.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0268.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0268.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0268.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0268.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0268.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0268.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0268.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0268.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0268.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0268.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x20, ResultLength=0x0) [0268.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0268.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0268.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0268.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0268.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0268.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0268.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0268.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x20, ResultLength=0x0) [0268.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x20, ResultLength=0x0) [0268.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.343] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x50, ResultLength=0x0) [0268.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.344] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0268.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0268.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0268.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0268.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0268.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0268.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0268.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0268.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0268.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0268.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0268.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0268.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0268.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0268.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0268.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0268.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2c0, Length=0x20, ResultLength=0x0) [0268.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2c0, Length=0x20, ResultLength=0x0) [0268.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0268.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0268.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0268.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0268.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0268.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0268.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.365] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd418, Length=0x50, ResultLength=0x0) [0268.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0268.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0268.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0268.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0268.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x28, ResultLength=0x0) [0268.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0268.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0268.371] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0268.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0268.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0268.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0268.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0268.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0268.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0268.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0268.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x28, ResultLength=0x0) [0268.375] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0268.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0268.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0268.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x28, ResultLength=0x0) [0268.376] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0268.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0268.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0268.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0268.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x28, ResultLength=0x0) [0268.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x28, ResultLength=0x0) [0268.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x28, ResultLength=0x0) [0268.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x28, ResultLength=0x0) [0268.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0268.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0268.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0268.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0268.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0268.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x20, ResultLength=0x0) [0268.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x20, ResultLength=0x0) [0268.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x20, ResultLength=0x0) [0268.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0268.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0268.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0268.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0268.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.390] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd670 | out: lpSystemTimeAsFileTime=0x6514dfd670*(dwLowDateTime=0xbaaa68c, dwHighDateTime=0x1d68aee)) [0268.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0268.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0268.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd578, Length=0x50, ResultLength=0x0) [0268.390] GetTickCount () returned 0x1183517 [0268.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd448, Length=0x58, ResultLength=0x0) [0268.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0268.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0268.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0268.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0268.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0268.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0268.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0268.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0268.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd448, Length=0x58, ResultLength=0x0) [0268.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.401] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x28, ResultLength=0x0) [0268.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.427] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.428] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0268.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0268.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0268.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.432] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x20, ResultLength=0x0) [0268.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0268.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0268.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0268.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0268.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.435] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd448, Length=0x58, ResultLength=0x0) [0268.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0268.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0268.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.440] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0268.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0268.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0268.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0268.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0268.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0268.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0268.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0268.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0268.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.452] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0268.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0268.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0268.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0268.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0268.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0268.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0268.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0268.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0268.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0268.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0268.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0268.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0268.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0268.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0268.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0268.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0268.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0268.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0268.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0268.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.471] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0268.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0268.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0268.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0268.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0268.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x28, ResultLength=0x0) [0268.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x28, ResultLength=0x0) [0268.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0268.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x20, ResultLength=0x0) [0268.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x20, ResultLength=0x0) [0268.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x20, ResultLength=0x0) [0268.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0268.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0268.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0268.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0268.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0268.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd578, Length=0x50, ResultLength=0x0) [0268.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0268.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0268.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0268.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0268.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0268.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x28, ResultLength=0x0) [0268.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0268.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0268.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0268.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0268.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0268.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x50, ResultLength=0x0) [0268.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0268.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0268.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0268.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0268.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0268.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x28, ResultLength=0x0) [0268.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0268.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x28, ResultLength=0x0) [0268.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x28, ResultLength=0x0) [0268.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0268.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0268.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0268.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0268.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0268.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0268.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0268.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.504] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd408, Length=0x50, ResultLength=0x0) [0268.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0268.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x28, ResultLength=0x0) [0268.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0268.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0268.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0268.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0268.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0268.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0268.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0268.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0268.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0268.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0268.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0268.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0268.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0268.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0268.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0268.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0268.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0268.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0268.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0268.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x28, ResultLength=0x0) [0268.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0268.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.516] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0268.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0268.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0268.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0268.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0268.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0268.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0268.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0268.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0268.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0268.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0268.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0268.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0268.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0268.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0268.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0268.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0268.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0268.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0268.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0268.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0268.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0268.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x28, ResultLength=0x0) [0268.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0268.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0268.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0268.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0268.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0268.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0268.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0268.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0268.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0268.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0268.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0268.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0268.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd740, Length=0x20, ResultLength=0x0) [0268.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0268.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0268.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0268.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0268.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0268.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0268.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0268.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0268.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0268.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0268.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.532] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0268.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0268.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0268.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0268.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0268.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0268.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0268.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0268.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0268.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.536] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0268.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0268.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0268.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0268.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0268.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0268.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0268.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0268.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0268.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0268.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0268.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0268.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0268.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0268.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0268.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0268.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0268.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0268.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0268.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0268.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0268.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0268.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0268.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0268.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0268.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0268.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0268.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4f0, Length=0x28, ResultLength=0x0) [0268.548] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0268.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0268.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0268.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0268.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0268.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0268.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0268.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x28, ResultLength=0x0) [0268.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0268.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0268.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0268.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x20, ResultLength=0x0) [0268.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0268.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0268.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0268.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0268.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0268.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0268.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0268.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0268.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x40, ResultLength=0x0) [0268.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0268.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0268.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0268.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0268.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd428, Length=0x30, ResultLength=0x0) [0268.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x38, ResultLength=0x0) [0268.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0268.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0268.566] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0268.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0268.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0268.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0268.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0268.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0268.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0268.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0268.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0268.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.572] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0268.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0268.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0268.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0268.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0268.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0268.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0268.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.577] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0268.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0268.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0268.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0268.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0268.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0268.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0268.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0268.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0268.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd428, Length=0x30, ResultLength=0x0) [0268.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x38, ResultLength=0x0) [0268.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0268.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0268.583] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0268.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0268.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0268.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0268.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0268.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0268.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0268.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0268.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0268.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0268.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0268.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0268.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0268.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0268.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0268.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0268.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0268.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0268.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0268.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0268.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0268.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0268.592] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0268.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0268.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0268.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0268.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0268.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0268.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0268.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0268.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0268.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0268.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0268.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0268.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0268.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0268.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0268.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0268.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0268.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0268.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0268.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0268.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0268.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd880, Length=0x28, ResultLength=0x0) [0268.602] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0268.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0268.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0268.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0268.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0268.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0268.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0268.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6d0, Length=0x28, ResultLength=0x0) [0268.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0268.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd750, Length=0x28, ResultLength=0x0) [0268.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd750, Length=0x28, ResultLength=0x0) [0268.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0268.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x20, ResultLength=0x0) [0268.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd630, Length=0x20, ResultLength=0x0) [0268.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd630, Length=0x20, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd630, Length=0x20, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x20, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x20, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x20, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0268.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd880, Length=0x28, ResultLength=0x0) [0268.611] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0268.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0268.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0268.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0268.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0268.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0268.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0268.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6d0, Length=0x28, ResultLength=0x0) [0268.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0268.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd750, Length=0x28, ResultLength=0x0) [0268.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd750, Length=0x28, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x20, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd630, Length=0x20, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd630, Length=0x20, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd630, Length=0x20, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0268.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x20, ResultLength=0x0) [0268.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x20, ResultLength=0x0) [0268.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x20, ResultLength=0x0) [0268.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.620] GetProcessHeap () returned 0x1d09f0c0000 [0268.620] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x28) returned 0x1d0a0305760 [0268.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.639] GetProcessHeap () returned 0x1d09f0c0000 [0268.639] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x28) returned 0x1d0a0305610 [0268.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.647] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0268.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0268.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0268.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc80, Length=0x28, ResultLength=0x0) [0268.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.659] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdd00, Length=0x28, ResultLength=0x0) [0268.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdd00, Length=0x28, ResultLength=0x0) [0268.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdba0, Length=0x20, ResultLength=0x0) [0268.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0268.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0268.662] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0268.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc60, Length=0x20, ResultLength=0x0) [0268.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdbf0, Length=0x20, ResultLength=0x0) [0268.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdbf0, Length=0x20, ResultLength=0x0) [0268.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfded0, Length=0x28, ResultLength=0x0) [0268.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0268.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.675] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0268.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0268.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0268.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0268.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0268.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfded0, Length=0x28, ResultLength=0x0) [0268.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0268.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0268.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0268.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0268.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0268.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0268.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x28, ResultLength=0x0) [0268.691] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe090, Length=0x28, ResultLength=0x0) [0268.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0268.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0268.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0268.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0268.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0268.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0268.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x28, ResultLength=0x0) [0268.704] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe090, Length=0x28, ResultLength=0x0) [0268.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0268.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0268.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0268.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0268.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0268.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.715] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.811] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0268.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.812] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0268.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0268.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0268.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.813] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.814] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.816] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc80, Length=0x28, ResultLength=0x0) [0268.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.817] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.818] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdd00, Length=0x28, ResultLength=0x0) [0268.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.820] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdd00, Length=0x28, ResultLength=0x0) [0268.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdba0, Length=0x20, ResultLength=0x0) [0268.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0268.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0268.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0268.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.821] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc60, Length=0x20, ResultLength=0x0) [0268.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdbf0, Length=0x20, ResultLength=0x0) [0268.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdbf0, Length=0x20, ResultLength=0x0) [0268.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.822] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.823] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.824] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.825] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.829] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfded0, Length=0x28, ResultLength=0x0) [0268.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.830] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0268.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.833] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0268.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0268.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.834] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0268.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0268.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.835] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0268.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.836] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.837] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.842] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfded0, Length=0x28, ResultLength=0x0) [0268.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.843] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0268.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.856] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.857] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0268.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.858] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0268.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.859] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.860] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0268.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0268.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0268.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.861] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x28, ResultLength=0x0) [0268.862] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.862] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.863] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.869] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe090, Length=0x28, ResultLength=0x0) [0268.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0268.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.877] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0268.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0268.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.880] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0268.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0268.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0268.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.884] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x28, ResultLength=0x0) [0268.885] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe090, Length=0x28, ResultLength=0x0) [0268.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0268.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0268.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0268.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0268.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0268.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0268.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe8d0, Length=0x40, ResultLength=0x0) [0268.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.906] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0268.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0268.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0268.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc80, Length=0x28, ResultLength=0x0) [0268.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.919] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdd00, Length=0x28, ResultLength=0x0) [0268.921] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdd00, Length=0x28, ResultLength=0x0) [0268.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdba0, Length=0x20, ResultLength=0x0) [0268.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0268.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0268.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0268.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.922] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc60, Length=0x20, ResultLength=0x0) [0268.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdbf0, Length=0x20, ResultLength=0x0) [0268.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdbf0, Length=0x20, ResultLength=0x0) [0268.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfded0, Length=0x28, ResultLength=0x0) [0268.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0268.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0268.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0268.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0268.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0268.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0268.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.937] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.938] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfded0, Length=0x28, ResultLength=0x0) [0268.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0268.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.947] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0268.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0268.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0268.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0268.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0268.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0268.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x28, ResultLength=0x0) [0268.950] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe090, Length=0x28, ResultLength=0x0) [0268.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0268.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0268.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.962] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0268.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0268.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0268.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0268.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.964] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x28, ResultLength=0x0) [0268.965] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0268.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0268.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0268.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe090, Length=0x28, ResultLength=0x0) [0268.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0268.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0268.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0268.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0268.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0268.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0268.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0268.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0268.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.976] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0268.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0268.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0268.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0268.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.979] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0268.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc80, Length=0x28, ResultLength=0x0) [0268.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdd00, Length=0x28, ResultLength=0x0) [0268.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdd00, Length=0x28, ResultLength=0x0) [0268.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdba0, Length=0x20, ResultLength=0x0) [0268.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0268.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0268.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0268.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.986] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0268.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc60, Length=0x20, ResultLength=0x0) [0268.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdbf0, Length=0x20, ResultLength=0x0) [0268.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdbf0, Length=0x20, ResultLength=0x0) [0268.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0268.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0268.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.989] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0268.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfded0, Length=0x28, ResultLength=0x0) [0268.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0268.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.994] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0268.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0268.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0269.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0269.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.000] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0269.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0269.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0269.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.001] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0269.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0269.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0269.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.002] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0269.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0269.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0269.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfded0, Length=0x28, ResultLength=0x0) [0269.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0269.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0269.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0269.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0269.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0269.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0269.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.011] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x28, ResultLength=0x0) [0269.012] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe090, Length=0x28, ResultLength=0x0) [0269.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0269.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0269.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0269.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0269.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0269.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0269.021] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x28, ResultLength=0x0) [0269.022] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe090, Length=0x28, ResultLength=0x0) [0269.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0269.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0269.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0269.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0269.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0269.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0269.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.036] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe8d0, Length=0x40, ResultLength=0x0) [0269.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.039] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0269.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0269.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0269.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0269.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0269.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0269.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0269.044] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0269.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0269.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0269.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0269.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0269.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.047] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc80, Length=0x28, ResultLength=0x0) [0269.048] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0269.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.049] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdd00, Length=0x28, ResultLength=0x0) [0269.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdd00, Length=0x28, ResultLength=0x0) [0269.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdba0, Length=0x20, ResultLength=0x0) [0269.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0269.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0269.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0269.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.051] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc60, Length=0x20, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdbf0, Length=0x20, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdbf0, Length=0x20, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.052] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0269.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0269.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0269.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0269.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.058] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0269.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0269.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfded0, Length=0x28, ResultLength=0x0) [0269.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.059] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0269.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0269.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0269.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.064] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0269.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0269.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0269.065] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0269.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0269.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0269.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0269.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0269.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0269.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfded0, Length=0x28, ResultLength=0x0) [0269.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.073] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0269.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0269.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0269.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.077] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0269.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0269.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0269.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x28, ResultLength=0x0) [0269.094] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.094] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.095] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.101] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe090, Length=0x28, ResultLength=0x0) [0269.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0269.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0269.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0269.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0269.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0269.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0269.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x28, ResultLength=0x0) [0269.107] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.108] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe090, Length=0x28, ResultLength=0x0) [0269.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.113] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0269.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0269.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0269.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0269.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0269.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0269.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.117] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0269.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0269.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.118] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdfc0, Length=0x50, ResultLength=0x0) [0269.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0269.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0269.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0269.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x50, ResultLength=0x0) [0269.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.119] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0269.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0269.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0269.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.121] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0269.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc10, Length=0x28, ResultLength=0x0) [0269.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc80, Length=0x28, ResultLength=0x0) [0269.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0269.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.122] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdd00, Length=0x28, ResultLength=0x0) [0269.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.124] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdd00, Length=0x28, ResultLength=0x0) [0269.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdba0, Length=0x20, ResultLength=0x0) [0269.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0269.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0269.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdb20, Length=0x20, ResultLength=0x0) [0269.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0269.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdde0, Length=0x38, ResultLength=0x0) [0269.125] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdc60, Length=0x20, ResultLength=0x0) [0269.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdbf0, Length=0x20, ResultLength=0x0) [0269.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdbf0, Length=0x20, ResultLength=0x0) [0269.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.126] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.127] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0269.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0269.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0269.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.128] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.129] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0269.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0269.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0269.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfded0, Length=0x28, ResultLength=0x0) [0269.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0269.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0269.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0269.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.136] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0269.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0269.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0269.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.137] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0269.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0269.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe210, Length=0x50, ResultLength=0x0) [0269.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.138] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe100, Length=0x50, ResultLength=0x0) [0269.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.139] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0269.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0269.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde60, Length=0x28, ResultLength=0x0) [0269.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.144] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfded0, Length=0x28, ResultLength=0x0) [0269.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.147] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdf50, Length=0x28, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde30, Length=0x20, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe030, Length=0x38, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdeb0, Length=0x20, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0269.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfde40, Length=0x20, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x28, ResultLength=0x0) [0269.149] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.154] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe090, Length=0x28, ResultLength=0x0) [0269.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0269.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0269.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.158] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0269.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x28, ResultLength=0x0) [0269.160] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x50, ResultLength=0x0) [0269.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.164] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe020, Length=0x28, ResultLength=0x0) [0269.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe090, Length=0x28, ResultLength=0x0) [0269.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0269.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.167] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe110, Length=0x28, ResultLength=0x0) [0269.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0269.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfdff0, Length=0x20, ResultLength=0x0) [0269.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe1f0, Length=0x38, ResultLength=0x0) [0269.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe070, Length=0x20, ResultLength=0x0) [0269.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0269.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe000, Length=0x20, ResultLength=0x0) [0269.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.172] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe8d0, Length=0x40, ResultLength=0x0) [0269.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe8d0, Length=0x40, ResultLength=0x0) [0269.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.175] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe8d0, Length=0x40, ResultLength=0x0) [0269.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe580, Length=0x20, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe500, Length=0x20, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe490, Length=0x20, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe500, Length=0x20, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe490, Length=0x20, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe580, Length=0x20, ResultLength=0x0) [0269.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.232] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0269.233] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe8d0, Length=0x40, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe570, Length=0x20, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe4f0, Length=0x20, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe480, Length=0x20, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe4f0, Length=0x20, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe480, Length=0x20, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe570, Length=0x20, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.292] GetProcessHeap () returned 0x1d09f0c0000 [0271.292] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x230) returned 0x1d09fe2b4f0 [0271.292] GetProcessHeap () returned 0x1d09f0c0000 [0271.292] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x28) returned 0x1d0a030abc0 [0271.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe6e0, Length=0x50, ResultLength=0x0) [0271.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe6e0, Length=0x50, ResultLength=0x0) [0271.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe6e0, Length=0x50, ResultLength=0x0) [0271.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe5d0, Length=0x50, ResultLength=0x0) [0271.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe5d0, Length=0x50, ResultLength=0x0) [0271.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe5d0, Length=0x50, ResultLength=0x0) [0271.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe5d0, Length=0x50, ResultLength=0x0) [0271.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe500, Length=0x38, ResultLength=0x0) [0271.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe330, Length=0x28, ResultLength=0x0) [0271.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe330, Length=0x28, ResultLength=0x0) [0271.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe330, Length=0x28, ResultLength=0x0) [0271.623] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe330, Length=0x28, ResultLength=0x0) [0271.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe3a0, Length=0x28, ResultLength=0x0) [0271.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe500, Length=0x38, ResultLength=0x0) [0271.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe420, Length=0x28, ResultLength=0x0) [0271.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe420, Length=0x28, ResultLength=0x0) [0271.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe2c0, Length=0x20, ResultLength=0x0) [0271.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x20, ResultLength=0x0) [0271.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x20, ResultLength=0x0) [0271.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe240, Length=0x20, ResultLength=0x0) [0271.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe500, Length=0x38, ResultLength=0x0) [0271.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe500, Length=0x38, ResultLength=0x0) [0271.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe380, Length=0x20, ResultLength=0x0) [0271.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe310, Length=0x20, ResultLength=0x0) [0271.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfe310, Length=0x20, ResultLength=0x0) [0271.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0271.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0271.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0271.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x50, ResultLength=0x0) [0271.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x50, ResultLength=0x0) [0271.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x50, ResultLength=0x0) [0271.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x50, ResultLength=0x0) [0271.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0271.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0271.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0271.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0271.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0271.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0271.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0271.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x28, ResultLength=0x0) [0271.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x28, ResultLength=0x0) [0271.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0271.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0271.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0271.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0271.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0271.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0271.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0271.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0271.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0271.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0271.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0271.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0271.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0271.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0271.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0271.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0271.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0271.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0271.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0271.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0271.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0271.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0271.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0271.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0271.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0271.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x20, ResultLength=0x0) [0271.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0271.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x20, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0271.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0271.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0271.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0271.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0271.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0271.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0271.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0271.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0271.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0271.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0271.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0271.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0271.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0271.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0271.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0271.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x20, ResultLength=0x0) [0271.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0271.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0271.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0271.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0271.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x20, ResultLength=0x0) [0271.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0271.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0271.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0271.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7d0, Length=0x28, ResultLength=0x0) [0271.701] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0271.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0271.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0271.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5b0, Length=0x28, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5b0, Length=0x28, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5b0, Length=0x28, ResultLength=0x0) [0271.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x28, ResultLength=0x0) [0271.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0271.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x28, ResultLength=0x0) [0271.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x28, ResultLength=0x0) [0271.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x20, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd580, Length=0x20, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd580, Length=0x20, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd580, Length=0x20, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x20, ResultLength=0x0) [0271.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x20, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x20, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0271.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7d0, Length=0x28, ResultLength=0x0) [0271.713] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd850, Length=0x50, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.714] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5b0, Length=0x28, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5b0, Length=0x28, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5b0, Length=0x28, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x28, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.720] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0271.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x28, ResultLength=0x0) [0271.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x28, ResultLength=0x0) [0271.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0271.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x20, ResultLength=0x0) [0271.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd580, Length=0x20, ResultLength=0x0) [0271.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd580, Length=0x20, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd580, Length=0x20, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd780, Length=0x38, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x20, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x20, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x20, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0271.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0271.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0271.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0271.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0271.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0271.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0271.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0271.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x28, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0271.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce10, Length=0x20, ResultLength=0x0) [0271.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfced0, Length=0x20, ResultLength=0x0) [0271.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0271.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0271.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0271.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0271.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x28, ResultLength=0x0) [0271.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0271.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0271.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce10, Length=0x20, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0271.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0271.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfced0, Length=0x20, ResultLength=0x0) [0271.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0271.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0271.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7f0, Length=0x28, ResultLength=0x0) [0271.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0271.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0271.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0271.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x20, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x20, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd560, Length=0x20, ResultLength=0x0) [0271.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd560, Length=0x20, ResultLength=0x0) [0271.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0271.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0271.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x20, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x20, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x20, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x20, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5e0, Length=0x20, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5e0, Length=0x20, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0271.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.762] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4d0, Length=0x48, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4d0, Length=0x48, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.767] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0271.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0271.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0271.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0271.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0271.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0271.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0271.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0271.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0271.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0271.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0271.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0271.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0271.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.894] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0271.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0271.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0271.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0271.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.897] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0271.898] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.903] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0271.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0271.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0271.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0271.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.907] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0271.908] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0271.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0271.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0271.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0271.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0271.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0271.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0271.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0271.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0271.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0271.911] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0271.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0271.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0271.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0271.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0271.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0271.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0271.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd220, Length=0x28, ResultLength=0x0) [0271.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0271.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0271.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0271.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0271.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0271.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0271.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.926] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0271.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0271.927] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0271.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0271.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0271.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0271.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0271.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0271.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd220, Length=0x28, ResultLength=0x0) [0271.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0271.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.934] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0271.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0271.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0271.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0272.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5e0, Length=0x28, ResultLength=0x0) [0272.242] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0272.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0272.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0272.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4d0, Length=0x28, ResultLength=0x0) [0272.243] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.244] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0272.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x28, ResultLength=0x0) [0272.246] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x28, ResultLength=0x0) [0272.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x28, ResultLength=0x0) [0272.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x28, ResultLength=0x0) [0272.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0272.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x28, ResultLength=0x0) [0272.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x28, ResultLength=0x0) [0272.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0272.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0272.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0272.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.253] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0272.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0272.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0272.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0272.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x20, ResultLength=0x0) [0272.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x20, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd5b0 | out: lpSystemTimeAsFileTime=0x6514dfd5b0*(dwLowDateTime=0xdf84790, dwHighDateTime=0x1d68aee)) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5a0, Length=0x28, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b8, Length=0x50, ResultLength=0x0) [0272.256] GetTickCount () returned 0x118442b [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd388, Length=0x58, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.256] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0272.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0272.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0272.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0272.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0272.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x28, ResultLength=0x0) [0272.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0272.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x28, ResultLength=0x0) [0272.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x28, ResultLength=0x0) [0272.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.262] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x20, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x20, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0272.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd388, Length=0x58, ResultLength=0x0) [0272.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.266] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0272.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0272.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0272.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0272.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0272.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0272.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0272.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.275] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0272.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd388, Length=0x58, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x28, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.281] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.284] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0272.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0272.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x28, ResultLength=0x0) [0272.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.289] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.292] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfceb0, Length=0x20, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfceb0, Length=0x20, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfceb0, Length=0x20, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.293] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0272.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x28, ResultLength=0x0) [0272.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.297] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0272.300] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0272.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0272.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0272.306] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x28, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.307] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0272.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0272.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.310] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfced0, Length=0x20, ResultLength=0x0) [0272.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0272.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0272.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0272.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0272.311] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf50, Length=0x20, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf50, Length=0x20, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.313] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b8, Length=0x50, ResultLength=0x0) [0272.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.314] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.316] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0272.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.317] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x28, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x28, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0272.319] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x20, ResultLength=0x0) [0272.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0272.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0272.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0272.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0272.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x20, ResultLength=0x0) [0272.320] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0272.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0272.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.321] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0272.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.322] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0272.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0272.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0272.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0272.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0272.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0272.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0272.327] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.328] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.329] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd348, Length=0x50, ResultLength=0x0) [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.332] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0272.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0272.334] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5d0, Length=0x28, ResultLength=0x0) [0272.337] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0272.337] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.338] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.338] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0272.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0272.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0272.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0272.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x28, ResultLength=0x0) [0272.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0272.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x28, ResultLength=0x0) [0272.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x28, ResultLength=0x0) [0272.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0272.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x20, ResultLength=0x0) [0272.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x20, ResultLength=0x0) [0272.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.347] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x20, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x20, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x20, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.348] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.349] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd5a0 | out: lpSystemTimeAsFileTime=0x6514dfd5a0*(dwLowDateTime=0xe069617, dwHighDateTime=0x1d68aee)) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x28, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a8, Length=0x50, ResultLength=0x0) [0272.349] GetTickCount () returned 0x1184489 [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd378, Length=0x58, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0272.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0272.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0272.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0272.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0272.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0272.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0272.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.355] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd378, Length=0x58, ResultLength=0x0) [0272.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0272.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.359] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x28, ResultLength=0x0) [0272.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0272.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0272.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0272.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0272.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0272.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.366] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0272.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0272.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.367] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0272.368] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0272.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0272.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0272.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0272.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0272.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd378, Length=0x58, ResultLength=0x0) [0272.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0272.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0272.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0272.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0272.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0272.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0272.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x28, ResultLength=0x0) [0272.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0272.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0272.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0272.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0272.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0272.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0272.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0272.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0272.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0272.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0272.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0272.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0272.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0272.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0272.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0272.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0272.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x28, ResultLength=0x0) [0272.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0272.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0272.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.383] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0272.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0272.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x20, ResultLength=0x0) [0272.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x20, ResultLength=0x0) [0272.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x20, ResultLength=0x0) [0272.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0272.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0272.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0272.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0272.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.386] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0272.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0272.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0272.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0272.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0272.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x28, ResultLength=0x0) [0272.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0272.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0272.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0272.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0272.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0272.392] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.393] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0272.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0272.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0272.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0272.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0272.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0272.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.402] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0272.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0272.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0272.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0272.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce40, Length=0x20, ResultLength=0x0) [0272.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce40, Length=0x20, ResultLength=0x0) [0272.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce40, Length=0x20, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0272.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0272.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0272.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a8, Length=0x50, ResultLength=0x0) [0272.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.422] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0272.425] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x28, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.426] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x28, ResultLength=0x0) [0272.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x28, ResultLength=0x0) [0272.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.429] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x20, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x20, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.430] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x50, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.431] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0272.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0272.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0272.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.433] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0272.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0272.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x28, ResultLength=0x0) [0272.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0272.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.434] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0272.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.436] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0272.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0272.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x20, ResultLength=0x0) [0272.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0272.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0272.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0272.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.437] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x20, ResultLength=0x0) [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.438] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.438] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd338, Length=0x50, ResultLength=0x0) [0272.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.439] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.441] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x28, ResultLength=0x0) [0272.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.442] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0272.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.445] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0272.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x28, ResultLength=0x0) [0272.450] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0272.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0272.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0272.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.456] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd490, Length=0x28, ResultLength=0x0) [0272.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0272.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0272.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0272.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x28, ResultLength=0x0) [0272.461] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.461] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0272.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0272.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.462] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0272.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0272.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd490, Length=0x28, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0272.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0272.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0272.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0272.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0272.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0272.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.475] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x50, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x50, ResultLength=0x0) [0272.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x50, ResultLength=0x0) [0272.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x50, ResultLength=0x0) [0272.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x50, ResultLength=0x0) [0272.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x50, ResultLength=0x0) [0272.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x50, ResultLength=0x0) [0272.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.480] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x38, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x28, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x28, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x28, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x28, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x38, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.483] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0272.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0272.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfced0, Length=0x20, ResultLength=0x0) [0272.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0272.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0272.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0272.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x38, ResultLength=0x0) [0272.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x38, ResultLength=0x0) [0272.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0272.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0272.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0272.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0272.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0272.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0272.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0272.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0272.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0272.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0272.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0272.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0272.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0272.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0272.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0272.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0272.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.496] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0272.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0272.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0272.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0272.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0272.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0272.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0272.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0272.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0272.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0272.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0272.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0272.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0272.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0272.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0272.502] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.512] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0272.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0272.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0272.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0272.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0272.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0272.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0272.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0272.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x28, ResultLength=0x0) [0272.515] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0272.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0272.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0272.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0272.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0272.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0272.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.522] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x28, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x28, ResultLength=0x0) [0272.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0272.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x20, ResultLength=0x0) [0272.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x20, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x28, ResultLength=0x0) [0272.527] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0272.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x50, ResultLength=0x0) [0272.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0272.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0272.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0272.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0272.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0272.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0272.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x28, ResultLength=0x0) [0272.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x28, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x20, ResultLength=0x0) [0272.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0272.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0272.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0272.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x38, ResultLength=0x0) [0272.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x20, ResultLength=0x0) [0272.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0272.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0272.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0272.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0272.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0272.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0272.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0272.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0272.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.544] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x28, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0272.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0272.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0272.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce10, Length=0x20, ResultLength=0x0) [0272.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0272.550] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0272.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0272.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0272.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0272.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfced0, Length=0x20, ResultLength=0x0) [0272.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0272.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0272.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0272.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0272.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x50, ResultLength=0x0) [0272.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0272.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0272.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0272.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x50, ResultLength=0x0) [0272.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0272.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0272.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0272.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0272.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x28, ResultLength=0x0) [0272.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x28, ResultLength=0x0) [0272.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0272.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0272.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.560] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0272.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce10, Length=0x20, ResultLength=0x0) [0272.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0272.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0272.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd90, Length=0x20, ResultLength=0x0) [0272.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0272.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x38, ResultLength=0x0) [0272.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfced0, Length=0x20, ResultLength=0x0) [0272.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0272.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce60, Length=0x20, ResultLength=0x0) [0272.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7f0, Length=0x28, ResultLength=0x0) [0272.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0272.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0272.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0272.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0272.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.564] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x20, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x20, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x28, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd560, Length=0x20, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd560, Length=0x20, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x20, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x20, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x20, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x20, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5e0, Length=0x20, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5e0, Length=0x20, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.591] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4d0, Length=0x48, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x48, ResultLength=0x0) [0272.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4d0, Length=0x48, ResultLength=0x0) [0272.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0272.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x28, ResultLength=0x0) [0272.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0272.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x40, ResultLength=0x0) [0272.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0272.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0272.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0272.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0272.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0272.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0272.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0272.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0272.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0272.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0272.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0272.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0272.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0272.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0272.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0272.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0272.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0272.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0272.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0272.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0272.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0272.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0272.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0272.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0272.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0272.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0272.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x50, ResultLength=0x0) [0272.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0272.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0272.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0272.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x50, ResultLength=0x0) [0272.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.609] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0272.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0272.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0272.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x28, ResultLength=0x0) [0272.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0272.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0272.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0272.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0272.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0272.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0272.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0272.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0272.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0272.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x38, ResultLength=0x0) [0272.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0272.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0272.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x20, ResultLength=0x0) [0272.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0272.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0272.621] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0272.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0272.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0272.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0272.626] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0272.627] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0272.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0272.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd220, Length=0x28, ResultLength=0x0) [0272.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0272.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0272.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0272.634] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0272.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0272.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0272.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0272.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0272.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0272.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0272.635] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0272.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0272.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0272.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0272.636] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0272.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0272.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd450, Length=0x50, ResultLength=0x0) [0272.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0272.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0272.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0272.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0272.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd220, Length=0x28, ResultLength=0x0) [0272.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0272.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0272.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0272.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0272.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0272.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0272.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0272.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0272.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x38, ResultLength=0x0) [0272.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x20, ResultLength=0x0) [0272.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0272.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x20, ResultLength=0x0) [0272.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0272.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5e0, Length=0x28, ResultLength=0x0) [0272.651] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0272.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0272.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0272.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4d0, Length=0x28, ResultLength=0x0) [0272.652] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0272.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0272.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x50, ResultLength=0x0) [0272.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0272.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x28, ResultLength=0x0) [0272.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x28, ResultLength=0x0) [0272.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x28, ResultLength=0x0) [0272.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x28, ResultLength=0x0) [0272.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0272.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x28, ResultLength=0x0) [0272.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3a0, Length=0x28, ResultLength=0x0) [0272.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0272.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0272.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0272.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0272.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0272.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd480, Length=0x38, ResultLength=0x0) [0272.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0272.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x20, ResultLength=0x0) [0272.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x20, ResultLength=0x0) [0272.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.667] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd5b0 | out: lpSystemTimeAsFileTime=0x6514dfd5b0*(dwLowDateTime=0xe3644c2, dwHighDateTime=0x1d68aee)) [0272.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd668, Length=0x50, ResultLength=0x0) [0272.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5a0, Length=0x28, ResultLength=0x0) [0272.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b8, Length=0x50, ResultLength=0x0) [0272.667] GetTickCount () returned 0x11845c1 [0272.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd388, Length=0x58, ResultLength=0x0) [0272.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0272.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0272.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0272.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0272.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0272.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x28, ResultLength=0x0) [0272.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0272.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x28, ResultLength=0x0) [0272.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x28, ResultLength=0x0) [0272.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.679] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0272.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x20, ResultLength=0x0) [0272.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0272.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0272.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0272.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x38, ResultLength=0x0) [0272.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x20, ResultLength=0x0) [0272.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0272.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0272.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd388, Length=0x58, ResultLength=0x0) [0272.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.685] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0272.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0272.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0272.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0272.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0272.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0272.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0272.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0272.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0272.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0272.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.697] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0272.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0272.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0272.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0272.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.698] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd388, Length=0x58, ResultLength=0x0) [0272.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0272.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.699] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x28, ResultLength=0x0) [0272.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0272.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0272.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0272.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x28, ResultLength=0x0) [0272.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0272.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfceb0, Length=0x20, ResultLength=0x0) [0272.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfceb0, Length=0x20, ResultLength=0x0) [0272.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfceb0, Length=0x20, ResultLength=0x0) [0272.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0272.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0272.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x28, ResultLength=0x0) [0272.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x28, ResultLength=0x0) [0272.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0272.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.728] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0272.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0272.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x38, ResultLength=0x0) [0272.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0272.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0272.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x58, ResultLength=0x0) [0272.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0272.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0272.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0272.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x28, ResultLength=0x0) [0272.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x28, ResultLength=0x0) [0272.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.737] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0272.740] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0272.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.741] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfced0, Length=0x20, ResultLength=0x0) [0272.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0272.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0272.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce50, Length=0x20, ResultLength=0x0) [0272.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0272.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0272.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0272.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0272.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0272.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0272.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0272.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0272.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0272.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0272.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfc0, Length=0x20, ResultLength=0x0) [0272.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf50, Length=0x20, ResultLength=0x0) [0272.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.745] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf50, Length=0x20, ResultLength=0x0) [0272.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b8, Length=0x50, ResultLength=0x0) [0272.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0272.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0272.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0272.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0272.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0272.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.749] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0272.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0272.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x28, ResultLength=0x0) [0272.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x28, ResultLength=0x0) [0272.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0272.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x20, ResultLength=0x0) [0272.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0272.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0272.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0272.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.754] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x38, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x20, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0272.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0272.756] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.757] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0272.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0272.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0272.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0272.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0272.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0272.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0272.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0272.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0272.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0272.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0272.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0272.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0272.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0272.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0272.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.766] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0272.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd348, Length=0x50, ResultLength=0x0) [0272.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.766] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0272.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0272.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.909] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0272.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.910] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0272.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0272.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0272.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.911] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0272.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.913] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.914] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x38, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0272.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0273.131] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5d0, Length=0x28, ResultLength=0x0) [0273.132] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0273.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0273.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0273.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x28, ResultLength=0x0) [0273.132] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0273.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0273.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x50, ResultLength=0x0) [0273.132] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.133] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0273.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0273.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0273.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x28, ResultLength=0x0) [0273.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x28, ResultLength=0x0) [0273.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0273.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x28, ResultLength=0x0) [0273.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.140] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x28, ResultLength=0x0) [0273.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0273.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x20, ResultLength=0x0) [0273.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x20, ResultLength=0x0) [0273.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.141] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x20, ResultLength=0x0) [0273.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x20, ResultLength=0x0) [0273.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x38, ResultLength=0x0) [0273.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x20, ResultLength=0x0) [0273.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0273.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.142] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x20, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.143] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd5a0 | out: lpSystemTimeAsFileTime=0x6514dfd5a0*(dwLowDateTime=0xe7fddc8, dwHighDateTime=0x1d68aee)) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd658, Length=0x50, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x28, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a8, Length=0x50, ResultLength=0x0) [0273.143] GetTickCount () returned 0x11847a5 [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd378, Length=0x58, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0273.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0273.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0273.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.145] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0273.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x28, ResultLength=0x0) [0273.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0273.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0273.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.146] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.148] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x28, ResultLength=0x0) [0273.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0273.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0273.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0273.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0273.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0273.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.149] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x38, ResultLength=0x0) [0273.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x20, ResultLength=0x0) [0273.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0273.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x20, ResultLength=0x0) [0273.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.150] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd378, Length=0x58, ResultLength=0x0) [0273.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.151] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0273.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.153] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.155] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x28, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.156] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0273.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0273.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.157] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.159] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0273.160] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0273.161] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.162] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x38, ResultLength=0x0) [0273.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0273.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0273.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0273.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd378, Length=0x58, ResultLength=0x0) [0273.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0273.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.163] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.165] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x28, ResultLength=0x0) [0273.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0273.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.166] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0273.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.168] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0273.169] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.170] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0273.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.173] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x28, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.174] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0273.177] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x20, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x20, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x20, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.178] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.179] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0273.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.180] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0273.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.182] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x28, ResultLength=0x0) [0273.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0273.183] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.184] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0273.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.186] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.187] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x28, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.188] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x20, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x38, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfe0, Length=0x20, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0273.189] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x58, ResultLength=0x0) [0273.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.190] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0273.192] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.193] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.195] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0273.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0273.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.196] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.197] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.198] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0273.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0273.200] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0273.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0273.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0273.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce40, Length=0x20, ResultLength=0x0) [0273.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.201] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce40, Length=0x20, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce40, Length=0x20, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.202] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.203] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x38, ResultLength=0x0) [0273.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0273.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0273.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0273.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.204] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a8, Length=0x50, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.205] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.207] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0273.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x28, ResultLength=0x0) [0273.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0273.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.208] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x28, ResultLength=0x0) [0273.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.210] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2f0, Length=0x28, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x20, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.211] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x38, ResultLength=0x0) [0273.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x20, ResultLength=0x0) [0273.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0273.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0273.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.212] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x50, ResultLength=0x0) [0273.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.213] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0273.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.214] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x28, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.215] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0273.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.216] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0273.218] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.220] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x20, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.221] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x38, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x20, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.222] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.223] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd338, Length=0x50, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.223] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0273.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0273.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0273.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.225] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x28, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd100, Length=0x28, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.226] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.228] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.229] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0273.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0273.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0273.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0273.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x20, ResultLength=0x0) [0273.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x38, ResultLength=0x0) [0273.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0273.230] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0273.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x20, ResultLength=0x0) [0273.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.231] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0273.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x28, ResultLength=0x0) [0273.234] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.234] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0273.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0273.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0273.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.235] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0273.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0273.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0273.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0273.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.239] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd490, Length=0x28, ResultLength=0x0) [0273.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0273.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0273.240] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0273.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0273.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0273.241] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.242] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0273.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x28, ResultLength=0x0) [0273.243] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0273.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0273.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6c0, Length=0x50, ResultLength=0x0) [0273.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.243] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x28, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.247] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd490, Length=0x28, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0273.248] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd510, Length=0x28, ResultLength=0x0) [0273.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.249] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0273.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0273.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0273.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0273.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x20, ResultLength=0x0) [0273.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5f0, Length=0x38, ResultLength=0x0) [0273.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x20, ResultLength=0x0) [0273.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0273.250] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd400, Length=0x20, ResultLength=0x0) [0273.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.251] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.252] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0273.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0273.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0273.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0273.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.254] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x28, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.255] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.257] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.258] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0273.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0273.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0273.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.259] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0273.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0273.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0273.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.260] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.261] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0273.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0273.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0273.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0273.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0273.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.263] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x28, ResultLength=0x0) [0273.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0273.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.264] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0273.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0273.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0273.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0273.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0273.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.267] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.268] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0273.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.269] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd740, Length=0x20, ResultLength=0x0) [0273.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.270] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.271] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0273.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.272] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.273] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.274] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.276] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.277] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.278] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0273.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0273.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0273.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0273.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0273.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0273.279] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.280] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0273.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0273.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0273.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0273.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.282] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0273.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.283] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.285] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.286] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4f0, Length=0x28, ResultLength=0x0) [0273.287] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.287] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0273.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0273.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.288] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0273.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0273.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0273.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0273.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.290] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x28, ResultLength=0x0) [0273.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0273.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.291] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x20, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0273.294] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.295] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0273.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.296] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x40, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.301] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0273.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0273.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0273.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.302] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0273.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd428, Length=0x30, ResultLength=0x0) [0273.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x38, ResultLength=0x0) [0273.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0273.303] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.304] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0273.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0273.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0273.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.304] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.308] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0273.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0273.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.309] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0273.312] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0273.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0273.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0273.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0273.324] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0273.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0273.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0273.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0273.325] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.326] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.329] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd428, Length=0x30, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x38, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.330] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0273.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.333] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0273.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0273.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0273.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.333] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0273.335] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.336] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0273.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0273.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.339] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.340] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.341] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.341] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.342] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0273.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0273.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.345] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.346] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0273.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.349] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.350] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.351] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.352] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x50, ResultLength=0x0) [0273.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x50, ResultLength=0x0) [0273.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x50, ResultLength=0x0) [0273.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0273.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.353] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.354] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0273.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.356] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfccc0, Length=0x28, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.357] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.358] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd40, Length=0x28, ResultLength=0x0) [0273.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.360] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd40, Length=0x28, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcbe0, Length=0x20, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcb60, Length=0x20, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcb60, Length=0x20, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcb60, Length=0x20, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0273.361] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0273.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcca0, Length=0x20, ResultLength=0x0) [0273.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc30, Length=0x20, ResultLength=0x0) [0273.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc30, Length=0x20, ResultLength=0x0) [0273.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.362] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.363] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.364] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.365] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.369] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0273.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x28, ResultLength=0x0) [0273.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.370] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.372] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.373] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.374] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.375] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.376] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.377] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.378] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.379] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.380] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0273.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0273.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.384] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0273.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x28, ResultLength=0x0) [0273.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.385] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.387] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.388] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0273.389] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0273.390] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.390] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.391] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.394] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.395] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.396] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.397] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.398] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.399] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0273.400] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.400] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.403] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0273.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.404] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.405] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.406] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.407] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.408] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.409] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x50, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.410] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x50, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x50, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x50, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.411] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0273.413] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc50, Length=0x28, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfccc0, Length=0x28, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.414] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd40, Length=0x28, ResultLength=0x0) [0273.416] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcd40, Length=0x28, ResultLength=0x0) [0273.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcbe0, Length=0x20, ResultLength=0x0) [0273.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcb60, Length=0x20, ResultLength=0x0) [0273.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcb60, Length=0x20, ResultLength=0x0) [0273.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcb60, Length=0x20, ResultLength=0x0) [0273.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.417] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce20, Length=0x38, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcca0, Length=0x20, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc30, Length=0x20, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcc30, Length=0x20, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.418] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.443] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x28, ResultLength=0x0) [0273.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.444] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.446] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0273.447] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.448] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0273.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.449] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0273.450] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x50, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.451] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0273.454] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcea0, Length=0x28, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x28, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.455] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.457] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x28, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.458] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x38, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce80, Length=0x20, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.459] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0273.460] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.460] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.464] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.465] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.466] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.467] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.468] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0273.469] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.469] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x50, ResultLength=0x0) [0273.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.470] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.473] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0273.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.474] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.476] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.477] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.478] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.479] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.481] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0273.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0273.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.482] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0273.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.484] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0273.485] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.486] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0273.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.487] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x20, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.488] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0273.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x20, ResultLength=0x0) [0273.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0273.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0273.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.489] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x28, ResultLength=0x0) [0273.490] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0273.490] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5a0, Length=0x28, ResultLength=0x0) [0273.491] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0273.491] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.492] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0273.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x28, ResultLength=0x0) [0273.493] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x28, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x28, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0273.494] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.495] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x28, ResultLength=0x0) [0273.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.498] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x28, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.499] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x20, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x20, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd680 | out: lpSystemTimeAsFileTime=0x6514dfd680*(dwLowDateTime=0xeb6b362, dwHighDateTime=0x1d68aee)) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.500] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0273.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd670, Length=0x28, ResultLength=0x0) [0273.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x50, ResultLength=0x0) [0273.501] GetTickCount () returned 0x118490d [0273.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd458, Length=0x58, ResultLength=0x0) [0273.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.501] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.503] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0273.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0273.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.504] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x28, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.506] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x28, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.507] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0273.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0273.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0273.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0273.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.508] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd458, Length=0x58, ResultLength=0x0) [0273.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.509] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.510] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.511] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0273.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0273.513] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x28, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.514] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.515] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0273.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.517] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0273.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.518] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x20, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.519] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0273.520] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0273.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0273.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd458, Length=0x58, ResultLength=0x0) [0273.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0273.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.521] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.523] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.524] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.525] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.526] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.527] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.528] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0273.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.533] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0273.537] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0273.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0273.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.545] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0273.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0273.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.551] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0273.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0273.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x20, ResultLength=0x0) [0273.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0273.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x20, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.558] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x20, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x50, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.559] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0273.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0273.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0273.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0273.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0273.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0273.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2c0, Length=0x20, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2c0, Length=0x20, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0273.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0273.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.571] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0273.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.573] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.574] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.575] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd418, Length=0x50, ResultLength=0x0) [0273.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x28, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0273.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0273.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0273.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0273.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.583] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x28, ResultLength=0x0) [0273.584] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0273.584] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0273.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0273.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x28, ResultLength=0x0) [0273.585] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0273.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.585] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0273.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0273.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.586] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x28, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x28, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.588] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x28, ResultLength=0x0) [0273.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x28, ResultLength=0x0) [0273.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0273.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x20, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x20, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x20, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.595] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0273.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0273.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0273.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0273.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.597] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd670 | out: lpSystemTimeAsFileTime=0x6514dfd670*(dwLowDateTime=0xec50348, dwHighDateTime=0x1d68aee)) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd578, Length=0x50, ResultLength=0x0) [0273.597] GetTickCount () returned 0x118496b [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd448, Length=0x58, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0273.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0273.604] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd448, Length=0x58, ResultLength=0x0) [0273.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.610] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.611] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x28, ResultLength=0x0) [0273.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0273.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.614] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0273.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.615] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x20, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0273.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0273.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0273.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0273.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0273.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0273.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd448, Length=0x58, ResultLength=0x0) [0273.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0273.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.621] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0273.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.622] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0273.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0273.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.633] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0273.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0273.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0273.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0273.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0273.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.638] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0273.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.645] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0273.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.646] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.650] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0273.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0273.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0273.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0273.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0273.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x28, ResultLength=0x0) [0273.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x28, ResultLength=0x0) [0273.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0273.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x20, ResultLength=0x0) [0273.655] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x20, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x20, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.656] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.657] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd578, Length=0x50, ResultLength=0x0) [0273.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.658] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0273.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0273.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0273.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0273.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0273.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x28, ResultLength=0x0) [0273.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0273.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0273.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0273.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0273.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0273.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0273.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x50, ResultLength=0x0) [0273.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.666] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0273.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x28, ResultLength=0x0) [0273.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0273.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x28, ResultLength=0x0) [0273.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x28, ResultLength=0x0) [0273.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0273.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0273.672] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0273.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0273.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0273.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0273.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0273.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.673] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.674] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd408, Length=0x50, ResultLength=0x0) [0273.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.674] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x28, ResultLength=0x0) [0273.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.678] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0273.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0273.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd7a0, Length=0x50, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0273.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd690, Length=0x50, ResultLength=0x0) [0273.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0273.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0273.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0273.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0273.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0273.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.686] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.687] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0273.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4e0, Length=0x28, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x20, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd300, Length=0x20, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0273.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5c0, Length=0x38, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd440, Length=0x20, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.691] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x28, ResultLength=0x0) [0273.692] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd5a0, Length=0x28, ResultLength=0x0) [0273.692] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0273.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd620, Length=0x50, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0273.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x28, ResultLength=0x0) [0273.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x28, ResultLength=0x0) [0273.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd380, Length=0x28, ResultLength=0x0) [0273.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3f0, Length=0x28, ResultLength=0x0) [0273.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0273.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x28, ResultLength=0x0) [0273.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd470, Length=0x28, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd550, Length=0x38, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x20, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x20, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x20, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.703] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd680 | out: lpSystemTimeAsFileTime=0x6514dfd680*(dwLowDateTime=0xed5b2a0, dwHighDateTime=0x1d68aee)) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd738, Length=0x50, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd670, Length=0x28, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x50, ResultLength=0x0) [0273.703] GetTickCount () returned 0x11849d8 [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd458, Length=0x58, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.703] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0273.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1a0, Length=0x28, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd210, Length=0x28, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0273.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x28, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x28, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.709] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x38, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x20, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.710] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x20, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd458, Length=0x58, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.711] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0273.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0273.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0273.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0273.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x28, ResultLength=0x0) [0273.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0273.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.722] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0273.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.723] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x20, ResultLength=0x0) [0273.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0273.724] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0273.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.725] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0273.726] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0273.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0273.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd458, Length=0x58, ResultLength=0x0) [0273.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0273.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.727] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.729] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0273.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.730] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.731] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.733] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.734] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.735] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0273.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.736] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.738] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0273.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.739] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.742] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf80, Length=0x20, ResultLength=0x0) [0273.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0273.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.743] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.744] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.746] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd070, Length=0x28, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.747] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x28, ResultLength=0x0) [0273.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.748] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.750] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.751] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd240, Length=0x38, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x20, ResultLength=0x0) [0273.752] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x58, ResultLength=0x0) [0273.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.753] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.755] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.758] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0273.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0273.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0273.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.759] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x28, ResultLength=0x0) [0273.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x28, ResultLength=0x0) [0273.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.760] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.761] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0273.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.763] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x28, ResultLength=0x0) [0273.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.764] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.765] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfa0, Length=0x20, ResultLength=0x0) [0273.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0273.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0273.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf20, Length=0x20, ResultLength=0x0) [0273.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.865] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.866] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x38, ResultLength=0x0) [0273.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd090, Length=0x20, ResultLength=0x0) [0273.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x20, ResultLength=0x0) [0273.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.867] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x20, ResultLength=0x0) [0273.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd588, Length=0x50, ResultLength=0x0) [0273.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.868] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0273.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0273.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.870] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0273.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0273.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x28, ResultLength=0x0) [0273.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x28, ResultLength=0x0) [0273.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.871] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0273.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.872] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0273.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3d0, Length=0x28, ResultLength=0x0) [0273.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.874] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4b0, Length=0x38, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x20, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2c0, Length=0x20, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.875] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2c0, Length=0x20, ResultLength=0x0) [0273.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd430, Length=0x50, ResultLength=0x0) [0273.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.876] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.878] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0273.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.879] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0273.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.881] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.882] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.883] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd418, Length=0x50, ResultLength=0x0) [0273.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.883] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0273.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0273.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.885] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0273.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x28, ResultLength=0x0) [0273.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x28, ResultLength=0x0) [0273.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0273.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.886] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0273.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.888] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x28, ResultLength=0x0) [0273.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0273.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0273.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.889] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x38, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1c0, Length=0x20, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.890] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0273.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x28, ResultLength=0x0) [0273.891] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0273.891] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0273.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0273.892] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd590, Length=0x28, ResultLength=0x0) [0273.892] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0273.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0273.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd610, Length=0x50, ResultLength=0x0) [0273.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.893] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0273.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x28, ResultLength=0x0) [0273.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x28, ResultLength=0x0) [0273.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd370, Length=0x28, ResultLength=0x0) [0273.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.895] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3e0, Length=0x28, ResultLength=0x0) [0273.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0273.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.896] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0273.899] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd460, Length=0x28, ResultLength=0x0) [0273.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0273.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0273.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x20, ResultLength=0x0) [0273.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.900] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x20, ResultLength=0x0) [0273.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x20, ResultLength=0x0) [0273.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd540, Length=0x38, ResultLength=0x0) [0273.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x20, ResultLength=0x0) [0273.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0273.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x20, ResultLength=0x0) [0273.901] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.902] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x6514dfd670 | out: lpSystemTimeAsFileTime=0x6514dfd670*(dwLowDateTime=0xef24e98, dwHighDateTime=0x1d68aee)) [0273.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd728, Length=0x50, ResultLength=0x0) [0273.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0273.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd578, Length=0x50, ResultLength=0x0) [0273.902] GetTickCount () returned 0x1184a93 [0273.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd448, Length=0x58, ResultLength=0x0) [0273.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.902] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.904] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd190, Length=0x28, ResultLength=0x0) [0273.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.905] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0273.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.912] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0273.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.915] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd280, Length=0x28, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x38, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0273.916] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd170, Length=0x20, ResultLength=0x0) [0273.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.917] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd448, Length=0x58, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.918] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.920] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.923] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x28, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.924] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.925] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.927] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.928] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0c0, Length=0x20, ResultLength=0x0) [0273.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.929] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd290, Length=0x20, ResultLength=0x0) [0273.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0273.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0273.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0273.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.930] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0273.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0273.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0273.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0273.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0273.931] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x38, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.932] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd448, Length=0x58, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.933] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.935] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.936] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.939] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.940] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.941] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0273.942] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.943] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.944] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.945] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.946] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.948] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcff0, Length=0x20, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf70, Length=0x20, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.949] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.950] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0273.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.951] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd060, Length=0x28, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.955] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0d0, Length=0x28, ResultLength=0x0) [0273.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.956] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.958] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x28, ResultLength=0x0) [0273.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.959] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x20, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd230, Length=0x38, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0b0, Length=0x20, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.960] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd040, Length=0x20, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd310, Length=0x58, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.961] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.963] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.965] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0273.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0273.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0273.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd030, Length=0x28, ResultLength=0x0) [0273.966] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.967] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x28, ResultLength=0x0) [0273.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.970] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd120, Length=0x28, ResultLength=0x0) [0273.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.971] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x20, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x20, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf10, Length=0x20, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.972] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.973] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x38, ResultLength=0x0) [0273.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd080, Length=0x20, ResultLength=0x0) [0273.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd010, Length=0x20, ResultLength=0x0) [0273.974] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd578, Length=0x50, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.975] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0273.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0273.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0273.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.977] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0273.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0273.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x28, ResultLength=0x0) [0273.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0273.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.978] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0273.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0273.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0273.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0273.981] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0273.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0273.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2a0, Length=0x20, ResultLength=0x0) [0273.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0273.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0273.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0273.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.982] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0273.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.984] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd420, Length=0x50, ResultLength=0x0) [0273.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.985] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0273.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0273.987] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1f0, Length=0x28, ResultLength=0x0) [0273.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0273.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.988] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x28, ResultLength=0x0) [0273.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.990] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd270, Length=0x28, ResultLength=0x0) [0273.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0273.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0273.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0273.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0273.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.991] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd150, Length=0x20, ResultLength=0x0) [0273.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd350, Length=0x38, ResultLength=0x0) [0273.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x20, ResultLength=0x0) [0273.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0273.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.992] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.993] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0273.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd408, Length=0x50, ResultLength=0x0) [0273.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.993] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.995] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x28, ResultLength=0x0) [0273.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1d0, Length=0x28, ResultLength=0x0) [0273.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0273.996] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.997] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0273.998] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0273.999] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x28, ResultLength=0x0) [0274.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.003] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x20, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd330, Length=0x38, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1b0, Length=0x20, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0274.004] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd140, Length=0x20, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.005] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.006] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.007] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0274.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0274.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0274.009] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0274.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0274.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x28, ResultLength=0x0) [0274.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0274.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.010] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0274.012] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0274.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0274.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0274.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0274.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0274.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.013] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.014] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.015] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd360, Length=0x50, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.016] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0274.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd250, Length=0x50, ResultLength=0x0) [0274.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.017] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0274.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0274.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0274.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0274.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.019] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x28, ResultLength=0x0) [0274.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd020, Length=0x28, ResultLength=0x0) [0274.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0274.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.020] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0274.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0a0, Length=0x28, ResultLength=0x0) [0274.022] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcec0, Length=0x20, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x38, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd000, Length=0x20, ResultLength=0x0) [0274.023] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf90, Length=0x20, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.024] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd740, Length=0x20, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.025] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.026] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0274.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0274.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0274.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.028] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0274.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0274.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0274.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.029] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.031] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0274.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0274.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0274.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0274.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0274.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0274.032] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.033] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4c0, Length=0x50, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.034] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3b0, Length=0x50, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.035] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0274.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0274.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0274.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd110, Length=0x28, ResultLength=0x0) [0274.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.037] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0274.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0274.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.038] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x28, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0274.040] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0e0, Length=0x20, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2e0, Length=0x38, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd160, Length=0x20, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.041] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd0f0, Length=0x20, ResultLength=0x0) [0274.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0274.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4f0, Length=0x28, ResultLength=0x0) [0274.042] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0274.042] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0274.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd570, Length=0x50, ResultLength=0x0) [0274.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.043] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.045] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2d0, Length=0x28, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd340, Length=0x28, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0274.046] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.050] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0274.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.053] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd3c0, Length=0x28, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd260, Length=0x20, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd1e0, Length=0x20, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.054] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0274.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd4a0, Length=0x38, ResultLength=0x0) [0274.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd320, Length=0x20, ResultLength=0x0) [0274.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0274.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd2b0, Length=0x20, ResultLength=0x0) [0274.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.055] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6a0, Length=0x40, ResultLength=0x0) [0274.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0274.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0274.060] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd428, Length=0x30, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x38, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.061] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0274.062] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.062] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0274.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0274.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.063] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.066] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.067] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0274.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.070] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcef0, Length=0x20, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfce70, Length=0x20, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0274.071] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0274.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.072] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd600, Length=0x40, ResultLength=0x0) [0274.074] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd520, Length=0x30, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd428, Length=0x30, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd390, Length=0x38, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0274.075] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.075] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0274.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0274.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.076] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.078] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0274.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0274.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.079] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0274.081] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0274.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0274.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0274.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0274.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.082] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.083] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0274.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd180, Length=0x28, ResultLength=0x0) [0274.084] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0274.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0274.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.084] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd200, Length=0x50, ResultLength=0x0) [0274.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.085] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf60, Length=0x28, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfd0, Length=0x28, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.087] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0274.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.088] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.090] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd050, Length=0x28, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf30, Length=0x20, ResultLength=0x0) [0274.091] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd130, Length=0x38, ResultLength=0x0) [0274.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcfb0, Length=0x20, ResultLength=0x0) [0274.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0274.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfcf40, Length=0x20, ResultLength=0x0) [0274.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.092] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.093] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0274.097] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd880, Length=0x28, ResultLength=0x0) [0274.098] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0274.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0274.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0274.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.098] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0274.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0274.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0274.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0274.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6d0, Length=0x28, ResultLength=0x0) [0274.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.102] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0274.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.103] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd750, Length=0x28, ResultLength=0x0) [0274.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.104] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd750, Length=0x28, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x20, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd630, Length=0x20, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd630, Length=0x20, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd630, Length=0x20, ResultLength=0x0) [0274.105] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x20, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x20, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x20, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.106] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd880, Length=0x28, ResultLength=0x0) [0274.107] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd900, Length=0x50, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.107] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd660, Length=0x28, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.111] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6d0, Length=0x28, ResultLength=0x0) [0274.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0274.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.112] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd750, Length=0x28, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd750, Length=0x28, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x20, ResultLength=0x0) [0274.114] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd630, Length=0x20, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd630, Length=0x20, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd630, Length=0x20, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd830, Length=0x38, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd6b0, Length=0x20, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x20, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.115] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514dfd640, Length=0x20, ResultLength=0x0) [0274.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.116] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.116] GetProcessHeap () returned 0x1d09f0c0000 [0274.116] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x28) returned 0x1d0a0310980 [0274.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.134] GetProcessHeap () returned 0x1d09f0c0000 [0274.134] RtlAllocateHeap (HeapHandle=0x1d09f0c0000, Flags=0x0, Size=0x28) returned 0x1d0a0310560 [0274.134] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.135] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0274.143] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 635 os_tid = 0x13e0 [0285.529] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dea0, Length=0x50, ResultLength=0x0) [0285.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dea0, Length=0x50, ResultLength=0x0) [0285.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dea0, Length=0x50, ResultLength=0x0) [0285.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x50, ResultLength=0x0) [0285.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x50, ResultLength=0x0) [0285.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.530] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x50, ResultLength=0x0) [0285.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x50, ResultLength=0x0) [0285.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.531] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dcc0, Length=0x38, ResultLength=0x0) [0285.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7daf0, Length=0x28, ResultLength=0x0) [0285.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7daf0, Length=0x28, ResultLength=0x0) [0285.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7daf0, Length=0x28, ResultLength=0x0) [0285.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.534] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7daf0, Length=0x28, ResultLength=0x0) [0285.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7db60, Length=0x28, ResultLength=0x0) [0285.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dcc0, Length=0x38, ResultLength=0x0) [0285.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.535] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dbe0, Length=0x28, ResultLength=0x0) [0285.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dbe0, Length=0x28, ResultLength=0x0) [0285.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7da80, Length=0x20, ResultLength=0x0) [0285.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7da00, Length=0x20, ResultLength=0x0) [0285.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7da00, Length=0x20, ResultLength=0x0) [0285.538] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7da00, Length=0x20, ResultLength=0x0) [0285.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dcc0, Length=0x38, ResultLength=0x0) [0285.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dcc0, Length=0x38, ResultLength=0x0) [0285.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7db40, Length=0x20, ResultLength=0x0) [0285.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dad0, Length=0x20, ResultLength=0x0) [0285.539] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dad0, Length=0x20, ResultLength=0x0) [0285.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.540] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0f0, Length=0x50, ResultLength=0x0) [0285.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0f0, Length=0x50, ResultLength=0x0) [0285.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0f0, Length=0x50, ResultLength=0x0) [0285.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.541] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.542] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.546] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd40, Length=0x28, ResultLength=0x0) [0285.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd40, Length=0x28, ResultLength=0x0) [0285.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd40, Length=0x28, ResultLength=0x0) [0285.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.547] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ddb0, Length=0x28, ResultLength=0x0) [0285.548] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.549] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de30, Length=0x28, ResultLength=0x0) [0285.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de30, Length=0x28, ResultLength=0x0) [0285.552] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x20, ResultLength=0x0) [0285.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd10, Length=0x20, ResultLength=0x0) [0285.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd10, Length=0x20, ResultLength=0x0) [0285.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd10, Length=0x20, ResultLength=0x0) [0285.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.553] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x20, ResultLength=0x0) [0285.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd20, Length=0x20, ResultLength=0x0) [0285.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd20, Length=0x20, ResultLength=0x0) [0285.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.554] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.555] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0f0, Length=0x50, ResultLength=0x0) [0285.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0f0, Length=0x50, ResultLength=0x0) [0285.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0f0, Length=0x50, ResultLength=0x0) [0285.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.556] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.557] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd40, Length=0x28, ResultLength=0x0) [0285.561] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd40, Length=0x28, ResultLength=0x0) [0285.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd40, Length=0x28, ResultLength=0x0) [0285.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ddb0, Length=0x28, ResultLength=0x0) [0285.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.562] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.563] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de30, Length=0x28, ResultLength=0x0) [0285.565] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de30, Length=0x28, ResultLength=0x0) [0285.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.566] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x20, ResultLength=0x0) [0285.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd10, Length=0x20, ResultLength=0x0) [0285.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd10, Length=0x20, ResultLength=0x0) [0285.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd10, Length=0x20, ResultLength=0x0) [0285.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.567] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x20, ResultLength=0x0) [0285.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd20, Length=0x20, ResultLength=0x0) [0285.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd20, Length=0x20, ResultLength=0x0) [0285.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.568] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.569] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e120, Length=0x28, ResultLength=0x0) [0285.570] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0285.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.570] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df00, Length=0x28, ResultLength=0x0) [0285.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df00, Length=0x28, ResultLength=0x0) [0285.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.575] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df00, Length=0x28, ResultLength=0x0) [0285.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df70, Length=0x28, ResultLength=0x0) [0285.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.576] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dff0, Length=0x28, ResultLength=0x0) [0285.578] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dff0, Length=0x28, ResultLength=0x0) [0285.579] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df50, Length=0x20, ResultLength=0x0) [0285.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x20, ResultLength=0x0) [0285.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x20, ResultLength=0x0) [0285.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x20, ResultLength=0x0) [0285.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.580] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df50, Length=0x20, ResultLength=0x0) [0285.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dee0, Length=0x20, ResultLength=0x0) [0285.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dee0, Length=0x20, ResultLength=0x0) [0285.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.581] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e120, Length=0x28, ResultLength=0x0) [0285.582] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0285.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.582] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df00, Length=0x28, ResultLength=0x0) [0285.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df00, Length=0x28, ResultLength=0x0) [0285.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.587] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df00, Length=0x28, ResultLength=0x0) [0285.589] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df70, Length=0x28, ResultLength=0x0) [0285.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.590] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dff0, Length=0x28, ResultLength=0x0) [0285.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.592] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dff0, Length=0x28, ResultLength=0x0) [0285.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.593] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df50, Length=0x20, ResultLength=0x0) [0285.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x20, ResultLength=0x0) [0285.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x20, ResultLength=0x0) [0285.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x20, ResultLength=0x0) [0285.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.594] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df50, Length=0x20, ResultLength=0x0) [0285.596] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dee0, Length=0x20, ResultLength=0x0) [0285.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dee0, Length=0x20, ResultLength=0x0) [0285.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.597] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.598] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df30, Length=0x50, ResultLength=0x0) [0285.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df30, Length=0x50, ResultLength=0x0) [0285.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df30, Length=0x50, ResultLength=0x0) [0285.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de20, Length=0x50, ResultLength=0x0) [0285.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de20, Length=0x50, ResultLength=0x0) [0285.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de20, Length=0x50, ResultLength=0x0) [0285.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.599] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de20, Length=0x50, ResultLength=0x0) [0285.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.600] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd50, Length=0x38, ResultLength=0x0) [0285.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.601] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7db80, Length=0x28, ResultLength=0x0) [0285.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7db80, Length=0x28, ResultLength=0x0) [0285.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7db80, Length=0x28, ResultLength=0x0) [0285.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7db80, Length=0x28, ResultLength=0x0) [0285.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dbf0, Length=0x28, ResultLength=0x0) [0285.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.602] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd50, Length=0x38, ResultLength=0x0) [0285.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.603] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dc70, Length=0x28, ResultLength=0x0) [0285.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dc70, Length=0x28, ResultLength=0x0) [0285.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7db10, Length=0x20, ResultLength=0x0) [0285.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7da90, Length=0x20, ResultLength=0x0) [0285.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7da90, Length=0x20, ResultLength=0x0) [0285.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7da90, Length=0x20, ResultLength=0x0) [0285.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.605] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd50, Length=0x38, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd50, Length=0x38, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dbd0, Length=0x20, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7db60, Length=0x20, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7db60, Length=0x20, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.606] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e190, Length=0x50, ResultLength=0x0) [0285.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.607] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e190, Length=0x50, ResultLength=0x0) [0285.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e190, Length=0x50, ResultLength=0x0) [0285.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e080, Length=0x50, ResultLength=0x0) [0285.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e080, Length=0x50, ResultLength=0x0) [0285.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e080, Length=0x50, ResultLength=0x0) [0285.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e080, Length=0x50, ResultLength=0x0) [0285.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.608] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfb0, Length=0x38, ResultLength=0x0) [0285.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dde0, Length=0x28, ResultLength=0x0) [0285.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dde0, Length=0x28, ResultLength=0x0) [0285.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.612] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dde0, Length=0x28, ResultLength=0x0) [0285.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de50, Length=0x28, ResultLength=0x0) [0285.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfb0, Length=0x38, ResultLength=0x0) [0285.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.613] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x28, ResultLength=0x0) [0285.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x28, ResultLength=0x0) [0285.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.616] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfb0, Length=0x38, ResultLength=0x0) [0285.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de30, Length=0x20, ResultLength=0x0) [0285.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ddb0, Length=0x20, ResultLength=0x0) [0285.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ddb0, Length=0x20, ResultLength=0x0) [0285.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ddb0, Length=0x20, ResultLength=0x0) [0285.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfb0, Length=0x38, ResultLength=0x0) [0285.617] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de30, Length=0x20, ResultLength=0x0) [0285.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ddc0, Length=0x20, ResultLength=0x0) [0285.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ddc0, Length=0x20, ResultLength=0x0) [0285.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.618] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e190, Length=0x50, ResultLength=0x0) [0285.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e190, Length=0x50, ResultLength=0x0) [0285.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e190, Length=0x50, ResultLength=0x0) [0285.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e080, Length=0x50, ResultLength=0x0) [0285.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e080, Length=0x50, ResultLength=0x0) [0285.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e080, Length=0x50, ResultLength=0x0) [0285.619] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e080, Length=0x50, ResultLength=0x0) [0285.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.620] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfb0, Length=0x38, ResultLength=0x0) [0285.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dde0, Length=0x28, ResultLength=0x0) [0285.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dde0, Length=0x28, ResultLength=0x0) [0285.624] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dde0, Length=0x28, ResultLength=0x0) [0285.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de50, Length=0x28, ResultLength=0x0) [0285.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfb0, Length=0x38, ResultLength=0x0) [0285.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.625] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x28, ResultLength=0x0) [0285.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.628] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x28, ResultLength=0x0) [0285.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfb0, Length=0x38, ResultLength=0x0) [0285.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de30, Length=0x20, ResultLength=0x0) [0285.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ddb0, Length=0x20, ResultLength=0x0) [0285.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ddb0, Length=0x20, ResultLength=0x0) [0285.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ddb0, Length=0x20, ResultLength=0x0) [0285.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.629] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfb0, Length=0x38, ResultLength=0x0) [0285.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de30, Length=0x20, ResultLength=0x0) [0285.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ddc0, Length=0x20, ResultLength=0x0) [0285.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ddc0, Length=0x20, ResultLength=0x0) [0285.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.630] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e240, Length=0x50, ResultLength=0x0) [0285.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1c0, Length=0x28, ResultLength=0x0) [0285.631] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0285.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e240, Length=0x50, ResultLength=0x0) [0285.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e240, Length=0x50, ResultLength=0x0) [0285.631] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e240, Length=0x50, ResultLength=0x0) [0285.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.632] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e170, Length=0x38, ResultLength=0x0) [0285.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfa0, Length=0x28, ResultLength=0x0) [0285.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfa0, Length=0x28, ResultLength=0x0) [0285.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.636] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfa0, Length=0x28, ResultLength=0x0) [0285.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e010, Length=0x28, ResultLength=0x0) [0285.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e170, Length=0x38, ResultLength=0x0) [0285.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.637] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e090, Length=0x28, ResultLength=0x0) [0285.639] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e090, Length=0x28, ResultLength=0x0) [0285.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.640] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e170, Length=0x38, ResultLength=0x0) [0285.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dff0, Length=0x20, ResultLength=0x0) [0285.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df70, Length=0x20, ResultLength=0x0) [0285.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df70, Length=0x20, ResultLength=0x0) [0285.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df70, Length=0x20, ResultLength=0x0) [0285.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e170, Length=0x38, ResultLength=0x0) [0285.641] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dff0, Length=0x20, ResultLength=0x0) [0285.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df80, Length=0x20, ResultLength=0x0) [0285.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df80, Length=0x20, ResultLength=0x0) [0285.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.642] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e240, Length=0x50, ResultLength=0x0) [0285.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1c0, Length=0x28, ResultLength=0x0) [0285.643] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0285.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e240, Length=0x50, ResultLength=0x0) [0285.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e240, Length=0x50, ResultLength=0x0) [0285.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.643] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e240, Length=0x50, ResultLength=0x0) [0285.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.644] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e170, Length=0x38, ResultLength=0x0) [0285.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfa0, Length=0x28, ResultLength=0x0) [0285.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfa0, Length=0x28, ResultLength=0x0) [0285.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.648] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfa0, Length=0x28, ResultLength=0x0) [0285.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e010, Length=0x28, ResultLength=0x0) [0285.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e170, Length=0x38, ResultLength=0x0) [0285.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.649] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e090, Length=0x28, ResultLength=0x0) [0285.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.651] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e090, Length=0x28, ResultLength=0x0) [0285.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e170, Length=0x38, ResultLength=0x0) [0285.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dff0, Length=0x20, ResultLength=0x0) [0285.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df70, Length=0x20, ResultLength=0x0) [0285.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df70, Length=0x20, ResultLength=0x0) [0285.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df70, Length=0x20, ResultLength=0x0) [0285.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e170, Length=0x38, ResultLength=0x0) [0285.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dff0, Length=0x20, ResultLength=0x0) [0285.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df80, Length=0x20, ResultLength=0x0) [0285.653] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df80, Length=0x20, ResultLength=0x0) [0285.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.654] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dea0, Length=0x50, ResultLength=0x0) [0285.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dea0, Length=0x50, ResultLength=0x0) [0285.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dea0, Length=0x50, ResultLength=0x0) [0285.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x50, ResultLength=0x0) [0285.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.660] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x50, ResultLength=0x0) [0285.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x50, ResultLength=0x0) [0285.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x50, ResultLength=0x0) [0285.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.661] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dcc0, Length=0x38, ResultLength=0x0) [0285.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7daf0, Length=0x28, ResultLength=0x0) [0285.663] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7daf0, Length=0x28, ResultLength=0x0) [0285.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7daf0, Length=0x28, ResultLength=0x0) [0285.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7daf0, Length=0x28, ResultLength=0x0) [0285.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7db60, Length=0x28, ResultLength=0x0) [0285.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.664] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dcc0, Length=0x38, ResultLength=0x0) [0285.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.665] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dbe0, Length=0x28, ResultLength=0x0) [0285.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.667] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dbe0, Length=0x28, ResultLength=0x0) [0285.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7da80, Length=0x20, ResultLength=0x0) [0285.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7da00, Length=0x20, ResultLength=0x0) [0285.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7da00, Length=0x20, ResultLength=0x0) [0285.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7da00, Length=0x20, ResultLength=0x0) [0285.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dcc0, Length=0x38, ResultLength=0x0) [0285.668] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dcc0, Length=0x38, ResultLength=0x0) [0285.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7db40, Length=0x20, ResultLength=0x0) [0285.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dad0, Length=0x20, ResultLength=0x0) [0285.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dad0, Length=0x20, ResultLength=0x0) [0285.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.669] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0f0, Length=0x50, ResultLength=0x0) [0285.670] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0f0, Length=0x50, ResultLength=0x0) [0285.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0f0, Length=0x50, ResultLength=0x0) [0285.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.671] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd40, Length=0x28, ResultLength=0x0) [0285.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.676] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd40, Length=0x28, ResultLength=0x0) [0285.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd40, Length=0x28, ResultLength=0x0) [0285.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ddb0, Length=0x28, ResultLength=0x0) [0285.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.677] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de30, Length=0x28, ResultLength=0x0) [0285.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de30, Length=0x28, ResultLength=0x0) [0285.680] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x20, ResultLength=0x0) [0285.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd10, Length=0x20, ResultLength=0x0) [0285.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd10, Length=0x20, ResultLength=0x0) [0285.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd10, Length=0x20, ResultLength=0x0) [0285.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.681] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x20, ResultLength=0x0) [0285.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd20, Length=0x20, ResultLength=0x0) [0285.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd20, Length=0x20, ResultLength=0x0) [0285.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.682] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0f0, Length=0x50, ResultLength=0x0) [0285.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0f0, Length=0x50, ResultLength=0x0) [0285.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0f0, Length=0x50, ResultLength=0x0) [0285.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.683] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dfe0, Length=0x50, ResultLength=0x0) [0285.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.684] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.688] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd40, Length=0x28, ResultLength=0x0) [0285.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd40, Length=0x28, ResultLength=0x0) [0285.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd40, Length=0x28, ResultLength=0x0) [0285.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ddb0, Length=0x28, ResultLength=0x0) [0285.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.689] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.690] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de30, Length=0x28, ResultLength=0x0) [0285.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.692] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7de30, Length=0x28, ResultLength=0x0) [0285.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x20, ResultLength=0x0) [0285.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd10, Length=0x20, ResultLength=0x0) [0285.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd10, Length=0x20, ResultLength=0x0) [0285.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.693] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd10, Length=0x20, ResultLength=0x0) [0285.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df10, Length=0x38, ResultLength=0x0) [0285.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd90, Length=0x20, ResultLength=0x0) [0285.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd20, Length=0x20, ResultLength=0x0) [0285.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dd20, Length=0x20, ResultLength=0x0) [0285.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.694] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e120, Length=0x28, ResultLength=0x0) [0285.695] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0285.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.695] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.696] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df00, Length=0x28, ResultLength=0x0) [0285.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.700] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df00, Length=0x28, ResultLength=0x0) [0285.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df00, Length=0x28, ResultLength=0x0) [0285.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df70, Length=0x28, ResultLength=0x0) [0285.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.701] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.702] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dff0, Length=0x28, ResultLength=0x0) [0285.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.704] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dff0, Length=0x28, ResultLength=0x0) [0285.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df50, Length=0x20, ResultLength=0x0) [0285.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x20, ResultLength=0x0) [0285.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x20, ResultLength=0x0) [0285.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x20, ResultLength=0x0) [0285.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.705] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df50, Length=0x20, ResultLength=0x0) [0285.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dee0, Length=0x20, ResultLength=0x0) [0285.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dee0, Length=0x20, ResultLength=0x0) [0285.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.706] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e120, Length=0x28, ResultLength=0x0) [0285.707] _wcsicmp (_String1="SPPSVC\\55c92734-d682-4d71-983e-d6ec3f16059f\\4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c", _String2="__##USERSEP##\\$$_RESERVED_$$\\NAMESPACE__") returned 20 [0285.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.707] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e1a0, Length=0x50, ResultLength=0x0) [0285.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.708] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df00, Length=0x28, ResultLength=0x0) [0285.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df00, Length=0x28, ResultLength=0x0) [0285.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.712] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df00, Length=0x28, ResultLength=0x0) [0285.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df70, Length=0x28, ResultLength=0x0) [0285.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.713] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dff0, Length=0x28, ResultLength=0x0) [0285.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.716] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dff0, Length=0x28, ResultLength=0x0) [0285.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df50, Length=0x20, ResultLength=0x0) [0285.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x20, ResultLength=0x0) [0285.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x20, ResultLength=0x0) [0285.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7ded0, Length=0x20, ResultLength=0x0) [0285.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.717] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7e0d0, Length=0x38, ResultLength=0x0) [0285.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7df50, Length=0x20, ResultLength=0x0) [0285.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dee0, Length=0x20, ResultLength=0x0) [0285.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514d7dee0, Length=0x20, ResultLength=0x0) [0285.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.718] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0285.719] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 636 os_tid = 0x13c8 [0221.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0221.415] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x6514cff340, Length=0x48, ResultLength=0x0) [0221.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0221.419] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) [0221.420] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 637 os_tid = 0xcf8 Thread: id = 638 os_tid = 0xd0c Thread: id = 639 os_tid = 0xa10 Thread: id = 658 os_tid = 0x1148 Process: id = "48" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0x339da000" os_pid = "0x73c" os_integrity_level = "0x2000" os_privileges = "0x40800000" monitor_reason = "child_process" parent_id = "29" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 647 os_tid = 0x1260 Thread: id = 648 os_tid = 0xf88 Thread: id = 649 os_tid = 0xfa4 Thread: id = 650 os_tid = 0x13b0 Thread: id = 651 os_tid = 0xeb0 Thread: id = 652 os_tid = 0xd64 Thread: id = 653 os_tid = 0x760 Thread: id = 654 os_tid = 0x139c Thread: id = 655 os_tid = 0x864 Process: id = "49" image_name = "sppextcomobj.exe" filename = "c:\\windows\\system32\\sppextcomobj.exe" page_root = "0x1c20a000" os_pid = "0x1294" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "29" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\system32\\SppExtComObj.exe -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\sppsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:0008533c" [0xc000000f], "LOCAL" [0x7] Thread: id = 660 os_tid = 0xd50 [0283.652] NtQuerySystemInformation (SystemInformationClass=0xb9, SystemInformation=0x0, Length=0x0, ResultLength=0x0) Thread: id = 661 os_tid = 0xd54 Thread: id = 663 os_tid = 0x11f0 Thread: id = 664 os_tid = 0x11ec Thread: id = 665 os_tid = 0x114c Thread: id = 666 os_tid = 0xa50 Process: id = "50" image_name = "slui.exe" filename = "c:\\windows\\system32\\slui.exe" page_root = "0x2baa2000" os_pid = "0xf4" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "49" os_parent_pid = "0x1294" cmd_line = "\"C:\\WINDOWS\\System32\\SLUI.exe\" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEvent" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\sppsvc" [0xe], "NT AUTHORITY\\Logon Session 00000000:0008533c" [0xc000000f], "LOCAL" [0x7] Thread: id = 667 os_tid = 0x1158 Thread: id = 668 os_tid = 0x1398 Thread: id = 669 os_tid = 0x13f4 Thread: id = 670 os_tid = 0x13f0 Thread: id = 671 os_tid = 0x1144 Thread: id = 672 os_tid = 0x13d8 Thread: id = 673 os_tid = 0x117c Process: id = "51" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x2ca0e000" os_pid = "0x115c" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "29" os_parent_pid = "0x2a4" cmd_line = "C:\\WINDOWS\\system32\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:000b387c" [0xc000000f] Thread: id = 680 os_tid = 0x910 Thread: id = 681 os_tid = 0x10f4 Thread: id = 682 os_tid = 0x13d0 Thread: id = 683 os_tid = 0x13c0 Thread: id = 684 os_tid = 0x1038 Thread: id = 685 os_tid = 0xb0 Thread: id = 686 os_tid = 0xe98 Thread: id = 687 os_tid = 0x13b4 Thread: id = 688 os_tid = 0x13b8 Thread: id = 689 os_tid = 0x1150